Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zapret.exe

Overview

General Information

Sample name:zapret.exe
Analysis ID:1577920
MD5:45bc44427d305237d57849356227056a
SHA1:5e50dd554abf2530275fd66f29973d0c578bf0cf
SHA256:39fe3d80771b4bc7408b56c801c2da4ffb7f9f6a982aa5b1104084c98d5701c6
Tags:CoinMinerexegeofencedRUSuser-sa6ta6ni6c
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Contains functionality to infect the boot sector
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • zapret.exe (PID: 5004 cmdline: "C:\Users\user\Desktop\zapret.exe" MD5: 45BC44427D305237D57849356227056A)
    • zapret.exe (PID: 6844 cmdline: "C:\Users\user\Desktop\zapret.exe" MD5: 45BC44427D305237D57849356227056A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.8% probability
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA43A0 PyCFunction_NewEx,CryptAcquireContextA,CryptAcquireContextA,CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,clock,clock,clock,clock,CryptReleaseContext,2_2_66FA43A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8732FD0 ERR_put_error,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,2_2_00007FF8A8732FD0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87344C0 X509_VERIFY_PARAM_free,CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,ENGINE_finish,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,CRYPTO_THREAD_lock_free,CRYPTO_free,2_2_00007FF8A87344C0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871FDB0 EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,EVP_MD_CTX_md,EVP_MD_size,CRYPTO_memcmp,EVP_MD_CTX_md,EVP_MD_CTX_md,EVP_MD_size,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,CRYPTO_memcmp,strncmp,strncmp,strncmp,strncmp,strncmp,2_2_00007FF8A871FDB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87489D0 EVP_MD_size,EVP_MD_CTX_new,EVP_DigestInit_ex,EVP_DigestFinal_ex,EVP_DigestInit_ex,BIO_ctrl,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_PKEY_new_raw_private_key,EVP_DigestSignInit,EVP_DigestUpdate,EVP_DigestSignFinal,CRYPTO_memcmp,OPENSSL_cleanse,OPENSSL_cleanse,EVP_PKEY_free,EVP_MD_CTX_free,2_2_00007FF8A87489D0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A876E910 EVP_PKEY_CTX_new,X509_get0_pubkey,ERR_clear_error,EVP_PKEY_decrypt,EVP_PKEY_CTX_ctrl,EVP_PKEY_CTX_free,2_2_00007FF8A876E910
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711BEF ERR_put_error,ERR_put_error,ERR_put_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,OPENSSL_LH_new,OPENSSL_sk_num,EVP_get_digestbyname,EVP_get_digestbyname,OPENSSL_sk_new_null,OPENSSL_sk_new_null,CRYPTO_new_ex_data,RAND_bytes,RAND_priv_bytes,RAND_priv_bytes,RAND_priv_bytes,2_2_00007FF8A8711BEF
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A875A940 X509_get0_pubkey,CRYPTO_malloc,RAND_bytes,EVP_PKEY_CTX_new,EVP_PKEY_encrypt_init,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,CRYPTO_clear_free,EVP_PKEY_CTX_free,2_2_00007FF8A875A940
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871EA80 EVP_MD_CTX_md,EVP_MD_size,CRYPTO_memcmp,EVP_MD_CTX_md,EVP_MD_CTX_md,EVP_MD_size,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,CRYPTO_memcmp,2_2_00007FF8A871EA80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8744AD0 CRYPTO_malloc,CRYPTO_THREAD_lock_new,CRYPTO_new_ex_data,X509_up_ref,X509_chain_up_ref,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_dup_ex_data,CRYPTO_strdup,CRYPTO_memdup,ERR_put_error,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_memdup,2_2_00007FF8A8744AD0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87124BE CRYPTO_malloc,ERR_put_error,memcpy,CRYPTO_free,CRYPTO_free,2_2_00007FF8A87124BE
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8718AF0 CRYPTO_free,2_2_00007FF8A8718AF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8770AF0 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8770AF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711B54 EVP_PKEY_get1_tls_encodedpoint,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,2_2_00007FF8A8711B54
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A875CA20 CRYPTO_free,CRYPTO_free,2_2_00007FF8A875CA20
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872EA40 CRYPTO_THREAD_run_once,OPENSSL_sk_find,OPENSSL_sk_value,EVP_CIPHER_flags,EVP_get_cipherbyname,EVP_get_cipherbyname,EVP_get_cipherbyname,EVP_get_cipherbyname,EVP_get_cipherbyname,2_2_00007FF8A872EA40
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A874EA60 CRYPTO_realloc,2_2_00007FF8A874EA60
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87123D3 CRYPTO_free,CRYPTO_malloc,memcmp,CRYPTO_memdup,2_2_00007FF8A87123D3
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8756A70 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8756A70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712063 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,memset,2_2_00007FF8A8712063
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8742BA0 CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_clear_free,2_2_00007FF8A8742BA0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711848 CRYPTO_zalloc,CRYPTO_free,2_2_00007FF8A8711848
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A876CBB0 OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,memcmp,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,memcpy,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,CRYPTO_memcmp,OPENSSL_sk_free,OPENSSL_sk_dup,OPENSSL_sk_free,OPENSSL_sk_dup,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A876CBB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8726B53 CRYPTO_free,CRYPTO_strdup,ERR_put_error,ERR_put_error,2_2_00007FF8A8726B53
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A876EC80 CRYPTO_free,CRYPTO_strndup,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,2_2_00007FF8A876EC80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A874ECA0 CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A874ECA0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A875ACC0 BN_num_bits,BN_bn2bin,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A875ACC0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871179E CRYPTO_free,2_2_00007FF8A871179E
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871191A ERR_put_error,memcpy,OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_new_reserve,OPENSSL_sk_value,CRYPTO_dup_ex_data,BIO_ctrl,BIO_ctrl,BIO_up_ref,X509_VERIFY_PARAM_inherit,OPENSSL_sk_dup,OPENSSL_sk_dup,2_2_00007FF8A871191A
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8746CF0 CRYPTO_free,CRYPTO_free,2_2_00007FF8A8746CF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871212B EVP_MD_CTX_new,EVP_MD_CTX_copy_ex,CRYPTO_memcmp,memcpy,memcpy,2_2_00007FF8A871212B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711253 CRYPTO_free,2_2_00007FF8A8711253
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8726C53 ERR_put_error,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A8726C53
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8746C50 CRYPTO_free,2_2_00007FF8A8746C50
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87123C4 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A87123C4
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8738D80 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,2_2_00007FF8A8738D80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712301 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8712301
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8762DB0 CRYPTO_malloc,memcpy,2_2_00007FF8A8762DB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711028 EVP_PKEY_free,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_new,RSA_pkey_ctx_ctrl,CRYPTO_free,EVP_MD_CTX_free,EVP_MD_CTX_free,2_2_00007FF8A8711028
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8756D00 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A8756D00
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87118B6 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,memset,2_2_00007FF8A87118B6
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A873CD70 CRYPTO_malloc,CRYPTO_clear_free,2_2_00007FF8A873CD70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8746EB0 CRYPTO_free,2_2_00007FF8A8746EB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A876AEB0 CRYPTO_memcmp,2_2_00007FF8A876AEB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8718E00 CRYPTO_malloc,ERR_put_error,2_2_00007FF8A8718E00
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8746E40 CRYPTO_free,2_2_00007FF8A8746E40
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A877AE40 memset,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,CRYPTO_strdup,CRYPTO_strdup,ERR_put_error,CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,memset,2_2_00007FF8A877AE40
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871141F EVP_PKEY_get1_tls_encodedpoint,EVP_PKEY_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,2_2_00007FF8A871141F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711A05 EVP_MD_size,EVP_CIPHER_iv_length,EVP_CIPHER_key_length,CRYPTO_clear_free,CRYPTO_malloc,2_2_00007FF8A8711A05
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A876EF80 EVP_PKEY_get0_RSA,RSA_size,RSA_size,CRYPTO_malloc,RAND_priv_bytes,CRYPTO_free,2_2_00007FF8A876EF80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8738FE0 ERR_put_error,ERR_put_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,CRYPTO_free,ERR_put_error,OPENSSL_sk_dup,X509_VERIFY_PARAM_new,X509_VERIFY_PARAM_inherit,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_malloc,memcpy,CRYPTO_new_ex_data,2_2_00007FF8A8738FE0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8760F00 CRYPTO_free,2_2_00007FF8A8760F00
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87118C0 ERR_put_error,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A87118C0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8776F30 CRYPTO_free,CRYPTO_malloc,ERR_put_error,2_2_00007FF8A8776F30
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871242D CRYPTO_free,CRYPTO_memdup,ERR_put_error,2_2_00007FF8A871242D
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711ACD CRYPTO_zalloc,ERR_put_error,_time64,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,2_2_00007FF8A8711ACD
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A873F0E0 CRYPTO_free,EVP_PKEY_free,CRYPTO_free,2_2_00007FF8A873F0E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8719020 CRYPTO_zalloc,ERR_put_error,2_2_00007FF8A8719020
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712275 CRYPTO_free,2_2_00007FF8A8712275
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8729040 ERR_put_error,ASN1_item_free,memcpy,_time64,X509_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,ASN1_item_free,2_2_00007FF8A8729040
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712496 CRYPTO_free,CRYPTO_malloc,memcpy,2_2_00007FF8A8712496
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A875A190 EVP_DigestUpdate,EVP_MD_CTX_free,EVP_PKEY_CTX_free,EVP_PKEY_CTX_free,CRYPTO_clear_free,EVP_MD_CTX_free,2_2_00007FF8A875A190
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87581AE CRYPTO_free,CRYPTO_free,2_2_00007FF8A87581AE
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712130 ERR_put_error,CRYPTO_realloc,CRYPTO_realloc,ERR_put_error,2_2_00007FF8A8712130
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87120FB CRYPTO_malloc,2_2_00007FF8A87120FB
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711B9F CRYPTO_free,CRYPTO_malloc,2_2_00007FF8A8711B9F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8762110 EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memset,memcpy,memcpy,2_2_00007FF8A8762110
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711EA1 CRYPTO_strdup,CRYPTO_free,2_2_00007FF8A8711EA1
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711E97 memchr,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,CRYPTO_memcmp,2_2_00007FF8A8711E97
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87119E7 CRYPTO_malloc,ERR_put_error,CRYPTO_free,2_2_00007FF8A87119E7
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A873C290 CRYPTO_free,CRYPTO_free,2_2_00007FF8A873C290
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87119B5 CRYPTO_malloc,2_2_00007FF8A87119B5
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711C1C EVP_CIPHER_key_length,EVP_CIPHER_iv_length,CRYPTO_malloc,2_2_00007FF8A8711C1C
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A873C380 ERR_put_error,CRYPTO_realloc,CRYPTO_realloc,ERR_put_error,2_2_00007FF8A873C380
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87763A0 CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,2_2_00007FF8A87763A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871150F CRYPTO_free,2_2_00007FF8A871150F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87118CA CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A87118CA
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711357 memcmp,memcmp,EVP_CIPHER_CTX_free,CRYPTO_free,CRYPTO_free,memcmp,memcmp,memcpy,CRYPTO_free,CRYPTO_free,2_2_00007FF8A8711357
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712239 BIO_s_file,BIO_new,BIO_ctrl,strncmp,strncmp,CRYPTO_realloc,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,ERR_put_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,BIO_free,2_2_00007FF8A8712239
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711EEC EVP_MD_CTX_new,X509_get0_pubkey,EVP_PKEY_id,EVP_PKEY_id,EVP_PKEY_id,EVP_PKEY_size,EVP_DigestVerifyInit,EVP_PKEY_id,CRYPTO_malloc,RSA_pkey_ctx_ctrl,RSA_pkey_ctx_ctrl,EVP_DigestUpdate,EVP_MD_CTX_ctrl,EVP_DigestVerify,BIO_free,EVP_MD_CTX_free,CRYPTO_free,2_2_00007FF8A8711EEC
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8714407 CRYPTO_zalloc,ERR_put_error,BIO_set_init,BIO_set_data,BIO_clear_flags,2_2_00007FF8A8714407
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8728430 CRYPTO_malloc,memset,memcpy,memcpy,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,OPENSSL_cleanse,2_2_00007FF8A8728430
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87124F5 CRYPTO_free,2_2_00007FF8A87124F5
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A875A5D0 memset,CRYPTO_strdup,CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,OPENSSL_cleanse,CRYPTO_clear_free,CRYPTO_clear_free,2_2_00007FF8A875A5D0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872A530 CRYPTO_THREAD_run_once,2_2_00007FF8A872A530
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711230 memcpy,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,memcmp,_time64,2_2_00007FF8A8711230
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A873C540 ERR_put_error,ERR_put_error,ERR_put_error,EVP_MD_size,ERR_put_error,ERR_put_error,ERR_put_error,CRYPTO_malloc,ERR_put_error,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_insert,ERR_put_error,EVP_PKEY_free,X509_get0_pubkey,X509_free,OPENSSL_sk_push,ERR_put_error,X509_free,ERR_put_error,2_2_00007FF8A873C540
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8718560 CRYPTO_zalloc,ERR_put_error,2_2_00007FF8A8718560
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87117B2 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A87117B2
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8718610 CRYPTO_zalloc,ERR_put_error,BUF_MEM_grow,2_2_00007FF8A8718610
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8742620 CRYPTO_THREAD_write_lock,OPENSSL_LH_insert,OPENSSL_LH_retrieve,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,2_2_00007FF8A8742620
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8714630 BIO_get_data,BIO_get_shutdown,BIO_get_init,BIO_clear_flags,BIO_set_init,CRYPTO_free,2_2_00007FF8A8714630
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711F82 CRYPTO_free,BIO_clear_flags,BIO_set_flags,BIO_snprintf,ERR_add_error_data,memcpy,2_2_00007FF8A8711F82
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711FA0 BN_bin2bn,BN_is_zero,CRYPTO_free,CRYPTO_strdup,CRYPTO_clear_free,2_2_00007FF8A8711FA0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87122C5 ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,2_2_00007FF8A87122C5
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711726 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A8711726
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87607E0 CRYPTO_malloc,ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_zalloc,ERR_put_error,CRYPTO_free,2_2_00007FF8A87607E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8746700 CRYPTO_free,2_2_00007FF8A8746700
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872C710 CRYPTO_get_ex_new_index,2_2_00007FF8A872C710
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871184D CRYPTO_free,2_2_00007FF8A871184D
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8760740 EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A8760740
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872C770 i2d_X509_NAME,i2d_X509_NAME,memcmp,CRYPTO_free,CRYPTO_free,2_2_00007FF8A872C770
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8746770 CRYPTO_free,CRYPTO_strdup,CRYPTO_free,2_2_00007FF8A8746770
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711B40 CRYPTO_THREAD_write_lock,OPENSSL_LH_set_down_load,CRYPTO_THREAD_unlock,2_2_00007FF8A8711B40
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871252C CRYPTO_malloc,ERR_put_error,BIO_snprintf,2_2_00007FF8A871252C
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711D9D CONF_parse_list,ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,2_2_00007FF8A8711D9D
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8733900 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8733900
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87116E0 CRYPTO_zalloc,2_2_00007FF8A87116E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872D940 CRYPTO_mem_ctrl,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,OPENSSL_sk_push,OPENSSL_sk_sort,CRYPTO_mem_ctrl,2_2_00007FF8A872D940
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872F960 strncmp,strncmp,strncmp,strncmp,ERR_put_error,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,ERR_put_error,strncmp,CRYPTO_free,OPENSSL_sk_new_null,CRYPTO_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,CRYPTO_free,OPENSSL_sk_free,2_2_00007FF8A872F960
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8761960 EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memcpy,2_2_00007FF8A8761960
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87121AD memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,2_2_00007FF8A87121AD
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711EF1 CRYPTO_malloc,memcpy,memcpy,memcmp,memcmp,memcmp,ERR_put_error,CRYPTO_clear_free,2_2_00007FF8A8711EF1
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8767AE0 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8767AE0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711CC6 CRYPTO_malloc,COMP_expand_block,2_2_00007FF8A8711CC6
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872DA30 COMP_zlib,CRYPTO_mem_ctrl,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,OPENSSL_sk_sort,CRYPTO_mem_ctrl,2_2_00007FF8A872DA30
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8749A30 EVP_PKEY_get1_tls_encodedpoint,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,2_2_00007FF8A8749A30
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87117CB CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_free,memset,CRYPTO_free,2_2_00007FF8A87117CB
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A874FA50 CRYPTO_memcmp,2_2_00007FF8A874FA50
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711D43 BN_num_bits,CRYPTO_malloc,BN_bn2bin,BN_clear_free,BN_clear_free,2_2_00007FF8A8711D43
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871109B CRYPTO_free,CRYPTO_memdup,CRYPTO_memdup,2_2_00007FF8A871109B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8717BA0 CRYPTO_free,2_2_00007FF8A8717BA0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871DBE0 CRYPTO_free,2_2_00007FF8A871DBE0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87116B3 OPENSSL_sk_new_null,d2i_X509,CRYPTO_free,OPENSSL_sk_push,CRYPTO_free,ERR_clear_error,OPENSSL_sk_value,X509_get0_pubkey,EVP_PKEY_missing_parameters,X509_free,X509_up_ref,X509_free,OPENSSL_sk_pop_free,2_2_00007FF8A87116B3
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872BB70 CRYPTO_zalloc,ERR_put_error,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,2_2_00007FF8A872BB70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8729B70 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A8729B70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8743C80 OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,2_2_00007FF8A8743C80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871DC90 CRYPTO_free,2_2_00007FF8A871DC90
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87122F7 CRYPTO_free,2_2_00007FF8A87122F7
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87117D0 CRYPTO_malloc,memcpy,2_2_00007FF8A87117D0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8769CDC CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8769CDC
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711E4C CRYPTO_clear_free,2_2_00007FF8A8711E4C
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8717CF0 CRYPTO_free,2_2_00007FF8A8717CF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871DCF0 CRYPTO_free,2_2_00007FF8A871DCF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872DC70 CRYPTO_THREAD_run_once,2_2_00007FF8A872DC70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A874FD80 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A874FD80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871DDA0 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,2_2_00007FF8A871DDA0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8747DD0 CRYPTO_zalloc,CRYPTO_free,2_2_00007FF8A8747DD0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8717DF0 CRYPTO_zalloc,ERR_put_error,2_2_00007FF8A8717DF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8767D00 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A8767D00
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8727D40 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8727D40
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8735D50 ERR_put_error,CRYPTO_free,ERR_put_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,2_2_00007FF8A8735D50
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711E56 CRYPTO_zalloc,ERR_put_error,BUF_MEM_grow,CRYPTO_free,2_2_00007FF8A8711E56
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711CD5 CRYPTO_free,CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8711CD5
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711208 CRYPTO_zalloc,memcpy,memcpy,memcpy,CRYPTO_free,memcpy,CRYPTO_free,CRYPTO_free,2_2_00007FF8A8711208
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A875BEF0 EVP_CIPHER_CTX_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A875BEF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8743E40 CRYPTO_THREAD_read_lock,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,2_2_00007FF8A8743E40
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8757E6F CRYPTO_malloc,2_2_00007FF8A8757E6F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8725E70 CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A8725E70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711AB4 CRYPTO_free,2_2_00007FF8A8711AB4
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8725FAA CRYPTO_free,2_2_00007FF8A8725FAA
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8719FC0 CRYPTO_malloc,memset,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A8719FC0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8767FC0 CRYPTO_malloc,CRYPTO_free,EVP_CIPHER_CTX_free,HMAC_CTX_free,CRYPTO_free,EVP_CIPHER_CTX_free,HMAC_CTX_free,RAND_bytes,EVP_sha256,EVP_EncryptUpdate,EVP_EncryptFinal,HMAC_Update,HMAC_Final,2_2_00007FF8A8767FC0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8759FC0 EVP_PKEY_get1_tls_encodedpoint,CRYPTO_free,EVP_PKEY_free,2_2_00007FF8A8759FC0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8727FE0 EVP_PKEY_CTX_new,EVP_PKEY_derive_init,EVP_PKEY_derive_set_peer,EVP_PKEY_derive,CRYPTO_malloc,EVP_PKEY_derive,CRYPTO_clear_free,EVP_PKEY_CTX_free,2_2_00007FF8A8727FE0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871DFE0 CRYPTO_malloc,2_2_00007FF8A871DFE0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87114FB CRYPTO_free,CRYPTO_memdup,ERR_put_error,2_2_00007FF8A87114FB
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711B8B CRYPTO_free,CRYPTO_malloc,2_2_00007FF8A8711B8B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8717F50 CRYPTO_zalloc,ERR_put_error,2_2_00007FF8A8717F50
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A874FF70 CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A874FF70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87240B0 CRYPTO_clear_free,2_2_00007FF8A87240B0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711249 CRYPTO_zalloc,ERR_put_error,_time64,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,memcpy,2_2_00007FF8A8711249
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711F5F CRYPTO_strdup,2_2_00007FF8A8711F5F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711B0E memset,OPENSSL_cleanse,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,CRYPTO_memcmp,2_2_00007FF8A8711B0E
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A873C0F0 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_put_error,2_2_00007FF8A873C0F0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871210D HMAC_CTX_new,EVP_CIPHER_CTX_new,EVP_sha256,HMAC_Init_ex,EVP_aes_256_cbc,HMAC_size,EVP_CIPHER_CTX_iv_length,HMAC_Update,HMAC_Final,CRYPTO_memcmp,EVP_CIPHER_CTX_iv_length,EVP_CIPHER_CTX_iv_length,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,memcpy,ERR_clear_error,CRYPTO_free,EVP_CIPHER_CTX_free,HMAC_CTX_free,2_2_00007FF8A871210D
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8732010 CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,2_2_00007FF8A8732010
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87115C8 EVP_MD_CTX_new,EVP_PKEY_new,EVP_PKEY_assign,DH_free,EVP_PKEY_security_bits,EVP_PKEY_get0_DH,EVP_PKEY_free,DH_get0_key,EVP_PKEY_get1_tls_encodedpoint,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,BN_num_bits,BN_num_bits,memset,BN_num_bits,BN_bn2bin,CRYPTO_free,EVP_PKEY_size,EVP_DigestSignInit,RSA_pkey_ctx_ctrl,RSA_pkey_ctx_ctrl,EVP_DigestSign,CRYPTO_free,EVP_MD_CTX_free,2_2_00007FF8A87115C8
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871402B BIO_get_data,BIO_get_shutdown,BIO_get_init,BIO_clear_flags,BIO_set_init,CRYPTO_free,CRYPTO_zalloc,ERR_put_error,BIO_set_init,BIO_clear_flags,BIO_set_shutdown,BIO_push,BIO_set_next,BIO_up_ref,BIO_set_init,2_2_00007FF8A871402B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712243 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_put_error,2_2_00007FF8A8712243
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711AFF CRYPTO_malloc,CRYPTO_mem_ctrl,OPENSSL_sk_find,CRYPTO_free,CRYPTO_mem_ctrl,ERR_put_error,OPENSSL_sk_push,CRYPTO_mem_ctrl,CRYPTO_free,CRYPTO_mem_ctrl,ERR_put_error,2_2_00007FF8A8711AFF
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711C3A X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,2_2_00007FF8A8711C3A
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8747150 CRYPTO_free,2_2_00007FF8A8747150
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87110A5 CRYPTO_zalloc,ERR_put_error,ERR_put_error,CRYPTO_free,EVP_PKEY_up_ref,X509_up_ref,EVP_PKEY_up_ref,X509_chain_up_ref,CRYPTO_malloc,memcpy,CRYPTO_malloc,memcpy,ERR_put_error,EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_malloc,memcpy,CRYPTO_memdup,X509_STORE_up_ref,X509_STORE_up_ref,CRYPTO_strdup,2_2_00007FF8A87110A5
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8727290 EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_clear_free,2_2_00007FF8A8727290
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871165E CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A871165E
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711D7F BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A8711D7F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712176 EVP_MD_CTX_new,EVP_PKEY_size,CRYPTO_malloc,EVP_DigestSignInit,RSA_pkey_ctx_ctrl,RSA_pkey_ctx_ctrl,EVP_DigestUpdate,EVP_MD_CTX_ctrl,EVP_DigestSignFinal,EVP_DigestSign,BUF_reverse,CRYPTO_free,EVP_MD_CTX_free,CRYPTO_free,EVP_MD_CTX_free,2_2_00007FF8A8712176
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8712144 CRYPTO_free,CRYPTO_malloc,RAND_bytes,2_2_00007FF8A8712144
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711F55 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8711F55
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872D3E0 CRYPTO_THREAD_run_once,2_2_00007FF8A872D3E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711C03 CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A8711C03
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711005 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memset,2_2_00007FF8A8711005
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711690 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A8711690
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711681 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8711681
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871207C CRYPTO_free,_time64,CRYPTO_free,CRYPTO_malloc,EVP_sha256,EVP_Digest,EVP_MD_size,CRYPTO_free,2_2_00007FF8A871207C
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A876F4A0 BN_bin2bn,BN_ucmp,BN_is_zero,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A876F4A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A874F4D0 CRYPTO_memdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,CRYPTO_free,2_2_00007FF8A874F4D0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871125D BIO_pop,BIO_free,BIO_free_all,BIO_free_all,BUF_MEM_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,SCT_LIST_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,ASYNC_WAIT_CTX_free,CRYPTO_free,OPENSSL_sk_free,CRYPTO_THREAD_lock_free,CRYPTO_free,2_2_00007FF8A871125D
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871101E EVP_PKEY_free,BN_num_bits,BN_bn2bin,EVP_PKEY_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_clear_free,2_2_00007FF8A871101E
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8753440 CRYPTO_free,CRYPTO_strndup,CRYPTO_free,OPENSSL_cleanse,_time64,memcpy,OPENSSL_cleanse,OPENSSL_cleanse,EVP_MD_size,2_2_00007FF8A8753440
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A873546A CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A873546A
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871186B CRYPTO_free,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A871186B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711AB9 CONF_parse_list,CRYPTO_malloc,ERR_put_error,memcpy,CRYPTO_free,CRYPTO_free,2_2_00007FF8A8711AB9
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8719510 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memset,CRYPTO_free,2_2_00007FF8A8719510
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8749570 CRYPTO_memcmp,2_2_00007FF8A8749570
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87124B9 OPENSSL_sk_new_null,d2i_X509,CRYPTO_free,OPENSSL_sk_push,OPENSSL_sk_num,CRYPTO_memcmp,CRYPTO_free,X509_free,OPENSSL_sk_pop_free,OPENSSL_sk_value,X509_get0_pubkey,X509_free,OPENSSL_sk_shift,OPENSSL_sk_pop_free,2_2_00007FF8A87124B9
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872F6F0 CRYPTO_zalloc,ERR_put_error,CRYPTO_free,2_2_00007FF8A872F6F0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87120DB CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,2_2_00007FF8A87120DB
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87112E4 EVP_MD_size,RAND_bytes,_time64,CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A87112E4
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A875F640 CRYPTO_free,CRYPTO_free,CRYPTO_strndup,2_2_00007FF8A875F640
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8731790 CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A8731790
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A874F7A0 CRYPTO_free,CRYPTO_free,2_2_00007FF8A874F7A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A877B7A0 SRP_Calc_u,BN_num_bits,CRYPTO_malloc,BN_bn2bin,BN_clear_free,BN_clear_free,CRYPTO_clear_free,BN_clear_free,2_2_00007FF8A877B7A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711F0F CRYPTO_free,CRYPTO_malloc,memcpy,2_2_00007FF8A8711F0F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711505 CRYPTO_free,CRYPTO_malloc,ERR_put_error,memcpy,2_2_00007FF8A8711505
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8767720 CRYPTO_memcmp,2_2_00007FF8A8767720
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8719770 CRYPTO_malloc,ERR_put_error,CRYPTO_free,2_2_00007FF8A8719770
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87578A7 CRYPTO_clear_free,2_2_00007FF8A87578A7
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711104 EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,2_2_00007FF8A8711104
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87122B1 ERR_put_error,CRYPTO_free,CRYPTO_strdup,2_2_00007FF8A87122B1
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8749810 CRYPTO_free,CRYPTO_memdup,2_2_00007FF8A8749810
Source: zapret.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32trace.pdb source: zapret.exe, 00000000.00000003.2068985818.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, win32trace.pyd.0.dr
Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\mfc140u.amd64.pdb source: mfc140u.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2135720032.00007FF8B8B24000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32ui.pdb source: win32ui.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_ssl.pdb source: zapret.exe, 00000002.00000002.2132556960.00007FF8B7E0D000.00000002.00000001.01000000.00000011.sdmp, _ssl.pyd.0.dr
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pythoncom.pdb}},GCTL source: zapret.exe, 00000002.00000002.2131916780.00007FF8A934C000.00000002.00000001.01000000.0000000C.sdmp, pythoncom38.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2132763758.00007FF8B7E29000.00000002.00000001.01000000.0000000F.sdmp, _socket.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\python3.pdb source: zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2134235567.00007FF8B8792000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2136392190.00007FF8B8CB5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\A\6\b\libssl-1_1.pdb?? source: zapret.exe, 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32api.pdb source: zapret.exe, 00000002.00000002.2133818741.00007FF8B7E53000.00000002.00000001.01000000.0000000D.sdmp, win32api.pyd.0.dr
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1d 10 Sep 2019built on: Mon Sep 16 11:00:37 2019 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: zapret.exe, 00000002.00000002.2130097533.00007FF8A8A03000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\_win32sysloader.pdb source: zapret.exe, 00000000.00000003.2060688642.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: zapret.exe, 00000002.00000002.2131071431.00007FF8A8DFD000.00000002.00000001.01000000.00000004.sdmp, python38.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: zapret.exe, 00000002.00000002.2136778868.00007FF8B93D1000.00000002.00000001.01000000.00000006.sdmp, _ctypes.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2135720032.00007FF8B8B24000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32api.pdb!! source: zapret.exe, 00000002.00000002.2133818741.00007FF8B7E53000.00000002.00000001.01000000.0000000D.sdmp, win32api.pyd.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: zapret.exe, 00000000.00000003.2058908075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2138050250.00007FF8BA4F5000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2136072058.00007FF8B8B3E000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\mfc140u.amd64.pdbGCTL source: mfc140u.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_queue.pdb source: zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2136204551.00007FF8B8C13000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: vcruntime140.amd64.pdbGCTL source: zapret.exe, 00000000.00000003.2058767862.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2137773328.00007FF8BA24E000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_elementtree.pdb source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pywintypes.pdb source: zapret.exe, 00000002.00000002.2136533457.00007FF8B8F81000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32ui.pdbOO source: win32ui.pyd.0.dr
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pywintypes.pdb** source: zapret.exe, 00000002.00000002.2136533457.00007FF8B8F81000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\A\6\b\libssl-1_1.pdb source: zapret.exe, 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: zapret.exe, 00000002.00000002.2130097533.00007FF8A8A03000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2137471577.00007FF8B9843000.00000002.00000001.01000000.00000010.sdmp, select.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: zapret.exe, 00000000.00000003.2068218816.000001DB34C18000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2128922469.00007FF8A8705000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: vcruntime140.amd64.pdb source: zapret.exe, 00000000.00000003.2058767862.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2137773328.00007FF8BA24E000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: zapret.exe, 00000000.00000003.2058908075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2138050250.00007FF8BA4F5000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pythoncom.pdb source: zapret.exe, 00000002.00000002.2131916780.00007FF8A934C000.00000002.00000001.01000000.0000000C.sdmp, pythoncom38.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\pyexpat.pdb source: pyexpat.pyd.0.dr
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304885E0 FindFirstFileExW,FindClose,0_2_00007FF6304885E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF6304885E0 FindFirstFileExW,FindClose,2_2_00007FF6304885E0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F93330 strchr,WSAStartup,gethostbyname,socket,htons,ioctlsocket,ioctlsocket,connect,ioctlsocket,send,send,WSAGetLastError,closesocket,WSACleanup,SetLastError,recv,recv,closesocket,WSACleanup,strstr,toupper,strstr,toupper,toupper,toupper,toupper,strstr,memcmp,memcmp,_mktime64,gethostbyname,WSAGetLastError,WSAGetLastError,ioctlsocket,WSAGetLastError,WSAGetLastError,WSACleanup,SetLastError,WSAGetLastError,select,ioctlsocket,2_2_66F93330
Source: global trafficDNS traffic detected: DNS query: brave.com
Source: zapret.exe, 00000002.00000002.2128151843.000001B217EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: zapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121094715.000001B217BB7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: zapret.exe, 00000002.00000003.2123891130.000001B217B02000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127656236.000001B217B03000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125209053.000001B21723D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121004271.000001B217B56000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121403944.000001B2172E3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120673174.000001B217B50000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121004271.000001B217B56000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120673174.000001B217B50000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlz
Source: zapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121094715.000001B217BB7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: zapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl=
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121094715.000001B217BB7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlq(
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlv
Source: zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122959940.000001B217689000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122959940.000001B217689000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: zapret.exe, 00000002.00000002.2128151843.000001B217EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: zapret.exe, 00000002.00000002.2128426869.000001B218070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
Source: zapret.exe, 00000002.00000003.2122431522.000001B2175D4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122286661.000001B2175BE000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122018070.000001B2175BE000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175B9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: zapret.exe, 00000002.00000003.2122446223.000001B217287000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122882692.000001B217288000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125624193.000001B21732E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120161558.000001B21732D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121987899.000001B21732E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: zapret.exe, 00000002.00000003.2118820827.000001B2151A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://json.org
Source: zapret.exe, 00000002.00000002.2128394120.000001B218030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125209053.000001B21723D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0N
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ocsp.thawte.com0
Source: python38.dll.0.drString found in binary or memory: http://python.org/dev/peps/pep-0263/
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127588435.000001B217AC4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120673174.000001B217B50000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122936495.000001B217AC1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124300041.000001B2150D0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/lj
Source: zapret.exe, 00000002.00000002.2127210645.000001B217A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125209053.000001B21723D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123406285.000001B217310000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121874022.000001B217310000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122610963.000001B217310000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119894716.000001B21730E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120629377.000001B21730F000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119842010.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125574803.000001B217311000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: zapret.exe, 00000002.00000003.2123891130.000001B217B02000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127656236.000001B217B03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: zapret.exe, 00000002.00000003.2123891130.000001B217B02000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127656236.000001B217B03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htmW
Source: zapret.exe, 00000002.00000003.2123891130.000001B217B02000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127656236.000001B217B03000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: zapret.exe, 00000002.00000003.2120046156.000001B217BD1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B89000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120615987.000001B217BE0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120212797.000001B217BD2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121182830.000001B217B9A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120801442.000001B217B88000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: zapret.exe, 00000002.00000003.2076082087.000001B2151A6000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122804476.000001B2176B5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/
Source: zapret.exe, 00000000.00000003.2069561192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125807314.000001B2173F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/dev/peps/pep-0205/
Source: zapret.exe, 00000002.00000003.2073203885.000001B21519E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124909881.000001B217170000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2073678374.000001B21519E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/download/releases/2.3/mro/.
Source: zapret.exe, 00000002.00000003.2122413044.000001B2176B8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126547748.000001B2176BD000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122804476.000001B2176B9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123803434.000001B2176BA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122304666.000001B217699000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: zapret.exe, 00000002.00000002.2128495657.000001B218110000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126566572.000001B2176C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://brave.com/api/webhooks/123
Source: zapret.exe, 00000002.00000002.2128495657.000001B218110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://brave.com/api/webhooks/12309
Source: zapret.exe, 00000002.00000002.2128495657.000001B218110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://brave.com/api/webhooks/123p5
Source: zapret.exe, 00000002.00000002.2126566572.000001B2176C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://brave.com/api/webhooks/123te
Source: zapret.exe, 00000002.00000002.2126756760.000001B217780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: zapret.exe, 00000002.00000003.2122804476.000001B2176B5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123787336.000001B215172000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072991572.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124514532.000001B215175000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21515D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072664727.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072452190.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2076222294.000001B216971000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072855859.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122461721.000001B21515C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071432636.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123732026.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/gi1
Source: zapret.exe, 00000002.00000002.2128426869.000001B218070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: zapret.exe, zapret.exe, 00000002.00000002.2132102018.00007FF8A9394000.00000002.00000001.01000000.0000000C.sdmp, zapret.exe, 00000002.00000002.2134028049.00007FF8B7E61000.00000002.00000001.01000000.0000000D.sdmp, zapret.exe, 00000002.00000002.2136679841.00007FF8B8F92000.00000002.00000001.01000000.00000008.sdmp, win32api.pyd.0.dr, pythoncom38.dll.0.dr, win32trace.pyd.0.dr, win32ui.pyd.0.drString found in binary or memory: https://github.com/mhammond/pywin32
Source: zapret.exe, 00000002.00000002.2128253840.000001B217F70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: zapret.exe, 00000002.00000002.2124753096.000001B216DF0000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: zapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123787336.000001B215172000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072991572.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124514532.000001B215175000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21515D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072664727.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072452190.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2076222294.000001B216971000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072855859.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122461721.000001B21515C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071432636.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123787336.000001B215172000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072991572.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124514532.000001B215175000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21515D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072664727.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072452190.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2076222294.000001B216971000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072855859.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122461721.000001B21515C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071432636.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: zapret.exe, 00000002.00000002.2126756760.000001B217780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: zapret.exe, 00000002.00000003.2122446223.000001B217287000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: zapret.exe, 00000002.00000002.2127178605.000001B2179C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: zapret.exe, 00000002.00000002.2127146360.000001B217980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: zapret.exe, 00000002.00000002.2127146360.000001B217980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290p2
Source: zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121847296.000001B2175F7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120882083.000001B2175F1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123732026.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21514C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119995573.000001B2151BB000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118604541.000001B215196000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118762022.000001B2151A0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118699130.000001B21519D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119629833.000001B2151A8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118820827.000001B2151A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: zapret.exe, 00000002.00000002.2126756760.000001B217780000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122375388.000001B21762E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: zapret.exe, 00000002.00000002.2125948130.000001B2174D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: zapret.exe, 00000002.00000003.2076082087.000001B2151A6000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122804476.000001B2176B5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: zapret.exe, 00000002.00000002.2127178605.000001B2179C0000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127146360.000001B217980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: zapret.exe, 00000002.00000002.2126566572.000001B2176C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/gabjohn3/nb/main/12kav.json
Source: zapret.exe, 00000002.00000002.2125948130.000001B2174D3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2128253840.000001B217F70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: zapret.exe, 00000002.00000002.2128426869.000001B218070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119995573.000001B2151BB000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118604541.000001B215196000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118762022.000001B2151A0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118699130.000001B21519D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119629833.000001B2151A8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118820827.000001B2151A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121434501.000001B2175F2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121847296.000001B2175F7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120882083.000001B2175F1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: zapret.exe, 00000002.00000002.2127082201.000001B2178E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: zapret.exe, 00000002.00000002.2127009582.000001B217890000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drString found in binary or memory: https://www.digicert.com/CPS0
Source: zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmp, zapret.exe, 00000002.00000002.2130566931.00007FF8A8AF9000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.openssl.org/H
Source: zapret.exe, 00000002.00000002.2125948130.000001B2174D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: zapret.exe, 00000002.00000003.2123474620.000001B2175FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121434501.000001B2175F2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126358713.000001B2175FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121847296.000001B2175F7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120882083.000001B2175F1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121169001.000001B217BAF000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: zapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121169001.000001B217BAF000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/?
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123732026.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21514C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F93050 WSAStartup,gethostbyname,socket,setsockopt,setsockopt,setsockopt,htons,sendto,sendto,recvfrom,recvfrom,ntohl,ntohl,ntohl,closesocket,WSACleanup,WSAGetLastError,closesocket,WSACleanup,SetLastError,WSAGetLastError,WSACleanup,SetLastError,2_2_66F93050
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F92240: memset,wsprintfA,CreateFileA,memset,DeviceIoControl,CloseHandle,isxdigit,isxdigit,isxdigit,isprint,memcpy,CloseHandle,strlen,memcpy,2_2_66F92240
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF630488C600_2_00007FF630488C60
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304825600_2_00007FF630482560
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF63048BE200_2_00007FF63048BE20
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF63048B2A00_2_00007FF63048B2A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304896400_2_00007FF630489640
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304896600_2_00007FF630489660
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF63049508A0_2_00007FF63049508A
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304894580_2_00007FF630489458
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F875602_2_66F87560
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F865602_2_66F86560
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F93B902_2_66F93B90
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA36F02_2_66FA36F0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FD96A02_2_66FD96A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FE76502_2_66FE7650
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA66402_2_66FA6640
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FAC6202_2_66FAC620
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FD74F52_2_66FD74F5
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FD64502_2_66FD6450
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F945C02_2_66F945C0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA05A02_2_66FA05A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA95602_2_66FA9560
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA45202_2_66FA4520
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FAE2302_2_66FAE230
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F953B02_2_66F953B0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F973702_2_66F97370
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA80E02_2_66FA80E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F971D02_2_66F971D0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F9B1702_2_66F9B170
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FE71702_2_66FE7170
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA91402_2_66FA9140
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F81E102_2_66F81E10
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FAAFE02_2_66FAAFE0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FADFB02_2_66FADFB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FD7F102_2_66FD7F10
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F9FCE02_2_66F9FCE0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FFECA02_2_66FFECA0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F89C602_2_66F89C60
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FC1C502_2_66FC1C50
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FD6C102_2_66FD6C10
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FE7D702_2_66FE7D70
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F87D602_2_66F87D60
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F93D102_2_66F93D10
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F83AC12_2_66F83AC1
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F89AA02_2_66F89AA0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FD8A302_2_66FD8A30
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FC8A202_2_66FC8A20
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA7BF02_2_66FA7BF0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F838D62_2_66F838D6
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FC18C22_2_66FC18C2
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F978902_2_66F97890
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F908322_2_66F90832
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_670009D02_2_670009D0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F968102_2_66F96810
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FA78002_2_66FA7800
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FE09F02_2_66FE09F0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF63048B2A02_2_00007FF63048B2A0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF630488C602_2_00007FF630488C60
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF6304894582_2_00007FF630489458
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF6304825602_2_00007FF630482560
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF63048BE202_2_00007FF63048BE20
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF6304896402_2_00007FF630489640
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF6304896602_2_00007FF630489660
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF63049508A2_2_00007FF63049508A
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A86012C02_2_00007FF8A86012C0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A86037582_2_00007FF8A8603758
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A86018F02_2_00007FF8A86018F0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871FDB02_2_00007FF8A871FDB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87489D02_2_00007FF8A87489D0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87229102_2_00007FF8A8722910
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871191F2_2_00007FF8A871191F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87112B22_2_00007FF8A87112B2
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A877CDB42_2_00007FF8A877CDB4
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8716D002_2_00007FF8A8716D00
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A876EF802_2_00007FF8A876EF80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711BB32_2_00007FF8A8711BB3
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872EFC02_2_00007FF8A872EFC0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711E6F2_2_00007FF8A8711E6F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87113572_2_00007FF8A8711357
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87124782_2_00007FF8A8712478
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87426202_2_00007FF8A8742620
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711BF92_2_00007FF8A8711BF9
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871210D2_2_00007FF8A871210D
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87115C82_2_00007FF8A87115C8
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711E6A2_2_00007FF8A8711E6A
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871B4F02_2_00007FF8A871B4F0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87255402_2_00007FF8A8725540
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A871F6952_2_00007FF8A871F695
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87124B92_2_00007FF8A87124B9
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87123DD2_2_00007FF8A87123DD
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87112E42_2_00007FF8A87112E4
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C1EB02_2_00007FF8A87C1EB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C1AE12_2_00007FF8A87C1AE1
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C1F732_2_00007FF8A87C1F73
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A895A9102_2_00007FF8A895A910
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C21122_2_00007FF8A87C2112
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C69F62_2_00007FF8A87C69F6
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C52042_2_00007FF8A87C5204
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C60D72_2_00007FF8A87C60D7
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C67172_2_00007FF8A87C6717
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C12A82_2_00007FF8A87C12A8
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C3EA42_2_00007FF8A87C3EA4
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A88FEDB02_2_00007FF8A88FEDB0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C1BC72_2_00007FF8A87C1BC7
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A88EEE802_2_00007FF8A88EEE80
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87DEF002_2_00007FF8A87DEF00
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C60DC2_2_00007FF8A87C60DC
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C51D72_2_00007FF8A87C51D7
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C34AE2_2_00007FF8A87C34AE
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C3EB32_2_00007FF8A87C3EB3
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C26712_2_00007FF8A87C2671
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87DF0602_2_00007FF8A87DF060
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C44212_2_00007FF8A87C4421
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C30992_2_00007FF8A87C3099
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C2D602_2_00007FF8A87C2D60
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C24AA2_2_00007FF8A87C24AA
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C69152_2_00007FF8A87C6915
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C4DA42_2_00007FF8A87C4DA4
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A88A24102_2_00007FF8A88A2410
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C2B2B2_2_00007FF8A87C2B2B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C654B2_2_00007FF8A87C654B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C60002_2_00007FF8A87C6000
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C258B2_2_00007FF8A87C258B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C4E7B2_2_00007FF8A87C4E7B
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A88F67102_2_00007FF8A88F6710
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C41292_2_00007FF8A87C4129
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C105F2_2_00007FF8A87C105F
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C65962_2_00007FF8A87C6596
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C19D82_2_00007FF8A87C19D8
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A88AA8702_2_00007FF8A88AA870
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A87C1055 appears 402 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A87C4688 appears 44 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 67022C70 appears 48 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A8711023 appears 576 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A877BE25 appears 103 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 67022C28 appears 65 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 66F9D070 appears 235 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A87C40F7 appears 129 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A87C5DDA appears 192 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A877BD8F appears 195 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A87C206D appears 35 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF630482CD0 appears 92 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF630482DB0 appears 200 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF8A87C1C08 appears 32 times
Source: C:\Users\user\Desktop\zapret.exeCode function: String function: 00007FF630482E50 appears 34 times
Source: pyarmor_runtime.pyd.0.drStatic PE information: Number of sections : 11 > 10
Source: zapret.exeStatic PE information: Number of sections : 12 > 10
Source: python3.dll.0.drStatic PE information: No import functions for PE file found
Source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_elementtree.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2067894518.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepywintypes38.dll0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2069175476.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewin32ui.pyd0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2060688642.000001DB34C1C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_win32sysloader.pyd0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ha vs zapret.exe
Source: zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepython38.dll. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2058767862.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs zapret.exe
Source: zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs zapret.exe
Source: zapret.exe, 00000000.00000003.2068985818.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewin32trace.pyd0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2068849676.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewin32api.pyd0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2060722403.000001DB34C1C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_win32sysloader.pyd0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2067602689.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepythoncom38.dll0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs zapret.exe
Source: zapret.exe, 00000000.00000003.2058908075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs zapret.exe
Source: zapret.exe, 00000000.00000003.2060688642.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_win32sysloader.pyd0 vs zapret.exe
Source: zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs zapret.exe
Source: zapret.exeBinary or memory string: OriginalFilename vs zapret.exe
Source: zapret.exe, 00000002.00000002.2138107994.00007FF8BA4F9000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs zapret.exe
Source: zapret.exe, 00000002.00000002.2136854239.00007FF8B93DC000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2132102018.00007FF8A9394000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenamepythoncom38.dll0 vs zapret.exe
Source: zapret.exe, 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenamelibsslH vs zapret.exe
Source: zapret.exe, 00000002.00000002.2132812301.00007FF8B7E33000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2132654006.00007FF8B7E1C000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2131656032.00007FF8A8F0F000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython38.dll. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2136122881.00007FF8B8B44000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2137869137.00007FF8BA253000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs zapret.exe
Source: zapret.exe, 00000002.00000002.2137590553.00007FF8B9846000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2136447303.00007FF8B8CBA000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2134028049.00007FF8B7E61000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamewin32api.pyd0 vs zapret.exe
Source: zapret.exe, 00000002.00000002.2135924074.00007FF8B8B2C000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2130566931.00007FF8A8AF9000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs zapret.exe
Source: zapret.exe, 00000002.00000002.2134235567.00007FF8B8792000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2129328730.00007FF8A870B000.00000002.00000001.01000000.00000018.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2136252598.00007FF8B8C16000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs zapret.exe
Source: zapret.exe, 00000002.00000002.2136679841.00007FF8B8F92000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenamepywintypes38.dll0 vs zapret.exe
Source: classification engineClassification label: mal48.winEXE@3/34@1/1
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF630487E50 FormatMessageW,WideCharToMultiByte,GetLastError,0_2_00007FF630487E50
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042Jump to behavior
Source: zapret.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\zapret.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\zapret.exeFile read: C:\Users\user\Desktop\zapret.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\zapret.exe "C:\Users\user\Desktop\zapret.exe"
Source: C:\Users\user\Desktop\zapret.exeProcess created: C:\Users\user\Desktop\zapret.exe "C:\Users\user\Desktop\zapret.exe"
Source: C:\Users\user\Desktop\zapret.exeProcess created: C:\Users\user\Desktop\zapret.exe "C:\Users\user\Desktop\zapret.exe"Jump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: libffi-7.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: libcrypto-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: libssl-1_1.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: python3.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\zapret.exeFile opened: C:\Users\user\Desktop\pyvenv.cfgJump to behavior
Source: zapret.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: zapret.exeStatic file information: File size 10374715 > 1048576
Source: zapret.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32trace.pdb source: zapret.exe, 00000000.00000003.2068985818.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, win32trace.pyd.0.dr
Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\mfc140u.amd64.pdb source: mfc140u.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2135720032.00007FF8B8B24000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32ui.pdb source: win32ui.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_ssl.pdb source: zapret.exe, 00000002.00000002.2132556960.00007FF8B7E0D000.00000002.00000001.01000000.00000011.sdmp, _ssl.pyd.0.dr
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pythoncom.pdb}},GCTL source: zapret.exe, 00000002.00000002.2131916780.00007FF8A934C000.00000002.00000001.01000000.0000000C.sdmp, pythoncom38.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2132763758.00007FF8B7E29000.00000002.00000001.01000000.0000000F.sdmp, _socket.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\python3.pdb source: zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2134235567.00007FF8B8792000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2136392190.00007FF8B8CB5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\A\6\b\libssl-1_1.pdb?? source: zapret.exe, 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32api.pdb source: zapret.exe, 00000002.00000002.2133818741.00007FF8B7E53000.00000002.00000001.01000000.0000000D.sdmp, win32api.pyd.0.dr
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1d 10 Sep 2019built on: Mon Sep 16 11:00:37 2019 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: zapret.exe, 00000002.00000002.2130097533.00007FF8A8A03000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\_win32sysloader.pdb source: zapret.exe, 00000000.00000003.2060688642.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: zapret.exe, 00000002.00000002.2131071431.00007FF8A8DFD000.00000002.00000001.01000000.00000004.sdmp, python38.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: zapret.exe, 00000002.00000002.2136778868.00007FF8B93D1000.00000002.00000001.01000000.00000006.sdmp, _ctypes.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2135720032.00007FF8B8B24000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32api.pdb!! source: zapret.exe, 00000002.00000002.2133818741.00007FF8B7E53000.00000002.00000001.01000000.0000000D.sdmp, win32api.pyd.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: zapret.exe, 00000000.00000003.2058908075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2138050250.00007FF8BA4F5000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2136072058.00007FF8B8B3E000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\_work\1\s\\binaries\amd64ret\bin\amd64\\mfc140u.amd64.pdbGCTL source: mfc140u.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_queue.pdb source: zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2136204551.00007FF8B8C13000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: vcruntime140.amd64.pdbGCTL source: zapret.exe, 00000000.00000003.2058767862.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2137773328.00007FF8BA24E000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\_elementtree.pdb source: zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pywintypes.pdb source: zapret.exe, 00000002.00000002.2136533457.00007FF8B8F81000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\win32ui.pdbOO source: win32ui.pyd.0.dr
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pywintypes.pdb** source: zapret.exe, 00000002.00000002.2136533457.00007FF8B8F81000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\A\6\b\libssl-1_1.pdb source: zapret.exe, 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: zapret.exe, 00000002.00000002.2130097533.00007FF8A8A03000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2137471577.00007FF8B9843000.00000002.00000001.01000000.00000010.sdmp, select.pyd.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: zapret.exe, 00000000.00000003.2068218816.000001DB34C18000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2128922469.00007FF8A8705000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: vcruntime140.amd64.pdb source: zapret.exe, 00000000.00000003.2058767862.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2137773328.00007FF8BA24E000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: zapret.exe, 00000000.00000003.2058908075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2138050250.00007FF8BA4F5000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-38\Release\pythoncom.pdb source: zapret.exe, 00000002.00000002.2131916780.00007FF8A934C000.00000002.00000001.01000000.0000000C.sdmp, pythoncom38.dll.0.dr
Source: Binary string: C:\A\21\b\bin\amd64\pyexpat.pdb source: pyexpat.pyd.0.dr
Source: VCRUNTIME140_1.dll.0.drStatic PE information: 0xFAEA9D3D [Sun May 27 03:27:57 2103 UTC]
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304815E0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF6304815E0
Source: md__mypyc.cp38-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x25d58
Source: _win32sysloader.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xb07b
Source: win32trace.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x145f4
Source: pyarmor_runtime.pyd.0.drStatic PE information: real checksum: 0xa7ade should be: 0xa0c10
Source: md.cp38-win_amd64.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xb550
Source: win32api.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x30505
Source: pythoncom38.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xb0750
Source: _psutil_windows.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1f645
Source: pywintypes38.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x27641
Source: win32ui.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x11b4b8
Source: zapret.exeStatic PE information: section name: /4
Source: zapret.exeStatic PE information: section name: .xdata
Source: libcrypto-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-1_1.dll.0.drStatic PE information: section name: .00cfg
Source: mfc140u.dll.0.drStatic PE information: section name: .didat
Source: pyarmor_runtime.pyd.0.drStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_670230A0 push rsp; ret 2_2_670230BA
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_670230A8 push rsp; ret 2_2_670230BA
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_67022C28 push rax; ret 2_2_67022BE2
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_67022BA8 push rax; ret 2_2_67022BE2
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_67022BD0 push rax; ret 2_2_67022BE2
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_67022BD8 push rax; ret 2_2_67022BE2
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872CD28 pushfq ; retf 0001h2_2_00007FF8A872CD29
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A872CD2C push rbp; retf 0001h2_2_00007FF8A872CD2D
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8733C39 push 28C48348h; ret 2_2_00007FF8A8733C47
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8755561 push rcx; ret 2_2_00007FF8A8755562

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\zapret.exeCode function: memset,wsprintfA,CreateFileA,memset,DeviceIoControl,CloseHandle,isxdigit,isxdigit,isxdigit,isprint,memcpy,CloseHandle,strlen,memcpy, \\.\PhysicalDrive%d2_2_66F92240
Source: C:\Users\user\Desktop\zapret.exeCode function: _snprintf,_snprintf,CreateFileA,CreateFileA,GlobalAlloc,DeviceIoControl,GlobalFree,_snprintf,CreateFileA,GlobalAlloc,GlobalAlloc,GlobalAlloc,DeviceIoControl,GlobalFree,GlobalFree,GlobalFree,CloseHandle,GlobalFree,GlobalFree,GlobalFree,GlobalFree,CloseHandle, \\.\PhysicalDrive%d2_2_66F91E90
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md__mypyc.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\mfc140u.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\pyarmor_runtime_000000\pyarmor_runtime.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pywintypes38.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pythoncom38.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\win32trace.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\win32ui.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\select.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\python38.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\libcrypto-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\libffi-7.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI50042\win32api.pydJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\zapret.exeCode function: memset,wsprintfA,CreateFileA,memset,DeviceIoControl,CloseHandle,isxdigit,isxdigit,isxdigit,isprint,memcpy,CloseHandle,strlen,memcpy, \\.\PhysicalDrive%d2_2_66F92240
Source: C:\Users\user\Desktop\zapret.exeCode function: _snprintf,_snprintf,CreateFileA,CreateFileA,GlobalAlloc,DeviceIoControl,GlobalFree,_snprintf,CreateFileA,GlobalAlloc,GlobalAlloc,GlobalAlloc,DeviceIoControl,GlobalFree,GlobalFree,GlobalFree,CloseHandle,GlobalFree,GlobalFree,GlobalFree,GlobalFree,CloseHandle, \\.\PhysicalDrive%d2_2_66F91E90
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF630484410 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF630484410
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md__mypyc.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\win32trace.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\win32ui.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\select.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md.cp38-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\mfc140u.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\python38.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\pyarmor_runtime_000000\pyarmor_runtime.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\win32api.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pywintypes38.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pythoncom38.dllJump to dropped file
Source: C:\Users\user\Desktop\zapret.exeAPI coverage: 2.3 %
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304885E0 FindFirstFileExW,FindClose,0_2_00007FF6304885E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF6304885E0 FindFirstFileExW,FindClose,2_2_00007FF6304885E0
Source: zapret.exe, 00000000.00000003.2069907232.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, cacert.pem.0.drBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
Source: zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123787336.000001B215172000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21515D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122461721.000001B21515C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: cacert.pem.0.drBinary or memory string: zJVSk/BwJVmcIGfE7vmLV2H0knZ9P4SNVbfo5azV8fUZVqZa+5Acr5Pr5RzUZ5dd
Source: C:\Users\user\Desktop\zapret.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F82C80 PyEval_GetGlobals,PyFunction_NewWithQualName,_PyObject_CallFunction_SizeT,_Py_Dealloc,PyExc_RuntimeError,PyErr_Format,GetProcAddress,strlen,IsDebuggerPresent,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,PyExc_RuntimeError,PyErr_Format,PyExc_RuntimeError,PyErr_Format,PyExc_RuntimeError,PyErr_Format,PyExc_SystemExit,PyExc_SystemExit,PyExc_SystemExit,_errno,_errno,_errno,PyExc_SystemExit,_errno,_errno,_Py_Dealloc,_Py_Dealloc,2_2_66F82C80
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF6304815E0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF6304815E0
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66F945C0 GetComputerNameA,GetProcessHeap,GetProcessHeap,HeapAlloc,HeapAlloc,GetAdaptersAddresses,HeapFree,strlen,GetProcessHeap,HeapFree,malloc,GetAdaptersAddresses,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersAddresses,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,GetAdaptersAddresses,RegOpenKeyExA,RegEnumKeyExA,RegEnumKeyExA,RegGetValueA,strlen,memcmp,RegGetValueA,RegCloseKey,2_2_66F945C0
Source: C:\Users\user\Desktop\zapret.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\zapret.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\zapret.exeCode function: 0_2_00007FF630481154 Sleep,_amsg_exit,_initterm,_initterm,SetUnhandledExceptionFilter,exit,_cexit,0_2_00007FF630481154
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FFF770 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,2_2_66FFF770
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF630481154 Sleep,_amsg_exit,_initterm,_initterm,SetUnhandledExceptionFilter,exit,_cexit,2_2_00007FF630481154
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8602A48 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8A8602A48
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8603484 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A8603484
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A860366C SetUnhandledExceptionFilter,2_2_00007FF8A860366C
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A8711D66 __scrt_fastfail,IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A8711D66
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_00007FF8A87C4FDE __scrt_fastfail,IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A87C4FDE
Source: C:\Users\user\Desktop\zapret.exeProcess created: C:\Users\user\Desktop\zapret.exe "C:\Users\user\Desktop\zapret.exe"Jump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pywintypes38.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\6m52a7vx VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmpt3ztn0zp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pythoncom38.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\win32api.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pyarmor_runtime_000000 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pyarmor_runtime_000000 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pyarmor_runtime_000000 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pyarmor_runtime_000000\pyarmor_runtime.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\select.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\_hashlib.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md.cp38-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md__mypyc.cp38-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\unicodedata.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\certifi\cacert.pem VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmpt3ztn0zp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmpt3ztn0zp\gen_py\__init__.py VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmpt3ztn0zp\gen_py\dicts.dat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI50042\psutil\_psutil_windows.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\Desktop\zapret.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeQueries volume information: C:\Users\user\AppData\Local\Temp\tmpt3ztn0zp VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zapret.exeCode function: 2_2_66FFF690 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_66FFF690
Source: C:\Users\user\Desktop\zapret.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
Bootkit
11
Process Injection
11
Process Injection
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
22
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Obfuscated Files or Information
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Bootkit
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA Secrets13
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zapret.exe8%ReversingLabsWin64.Infostealer.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI50042\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_elementtree.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\_win32sysloader.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md.cp38-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\charset_normalizer\md__mypyc.cp38-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\libcrypto-1_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\libffi-7.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\libssl-1_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\mfc140u.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\psutil\_psutil_windows.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\pyarmor_runtime_000000\pyarmor_runtime.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\pyexpat.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\python3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\python38.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pythoncom38.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\pywin32_system32\pywintypes38.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\unicodedata.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\win32api.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\win32trace.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI50042\win32ui.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://repository.swisssign.com/lj0%Avira URL Cloudsafe
https://wwww.certigna.fr/autorites/?0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
brave.com
18.66.161.26
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://google.com/zapret.exe, 00000002.00000003.2122431522.000001B2175D4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122286661.000001B2175BE000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122018070.000001B2175BE000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175B9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175B6000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://brave.com/api/webhooks/123p5zapret.exe, 00000002.00000002.2128495657.000001B218110000.00000004.00001000.00020000.00000000.sdmpfalse
        high
        https://mahler:8092/site-updates.pyzapret.exe, 00000002.00000003.2076082087.000001B2151A6000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122804476.000001B2176B5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://crl.securetrust.com/SGCA.crlzapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://github.com/giampaolo/psutil/issues/875.zapret.exe, 00000002.00000002.2128426869.000001B218070000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              http://.../back.jpegzapret.exe, 00000002.00000002.2128151843.000001B217EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                high
                http://www.python.org/zapret.exe, 00000002.00000003.2076082087.000001B2151A6000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122804476.000001B2176B5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://github.com/mhammond/pywin32zapret.exe, zapret.exe, 00000002.00000002.2132102018.00007FF8A9394000.00000002.00000001.01000000.0000000C.sdmp, zapret.exe, 00000002.00000002.2134028049.00007FF8B7E61000.00000002.00000001.01000000.0000000D.sdmp, zapret.exe, 00000002.00000002.2136679841.00007FF8B8F92000.00000002.00000001.01000000.00000008.sdmp, win32api.pyd.0.dr, pythoncom38.dll.0.dr, win32trace.pyd.0.dr, win32ui.pyd.0.drfalse
                    high
                    https://httpbin.org/postzapret.exe, 00000002.00000002.2125948130.000001B2174D3000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://wwww.certigna.fr/autorites/?zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121169001.000001B217BAF000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/Ousret/charset_normalizerzapret.exe, 00000002.00000003.2122804476.000001B2176B5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://www.firmaprofesional.com/cps0zapret.exe, 00000002.00000003.2120046156.000001B217BD1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B89000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120615987.000001B217BE0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120212797.000001B217BD2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121182830.000001B217B9A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120801442.000001B217B88000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123787336.000001B215172000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072991572.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124514532.000001B215175000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21515D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072664727.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072452190.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2076222294.000001B216971000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072855859.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122461721.000001B21515C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071432636.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://github.com/urllib3/urllib3/issues/2920zapret.exe, 00000002.00000002.2127178605.000001B2179C0000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              http://crl.securetrust.com/SGCA.crl0zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122959940.000001B217689000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://crl.dhimyotis.com/certignarootca.crl=zapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://www.python.org/download/releases/2.3/mro/.zapret.exe, 00000002.00000003.2073203885.000001B21519E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124909881.000001B217170000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2073678374.000001B21519E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://yahoo.com/zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123732026.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21514C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.securetrust.com/STCA.crl0zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122959940.000001B217689000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://goo.gl/zeJZl.zapret.exe, 00000002.00000002.2128426869.000001B218070000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://tools.ietf.org/html/rfc2388#section-4.4zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119995573.000001B2151BB000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118604541.000001B215196000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118762022.000001B2151A0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118699130.000001B21519D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119629833.000001B2151A8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118820827.000001B2151A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://repository.swisssign.com/ljzapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://crl.thawte.com/ThawteTimestampingCA.crl0zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drfalse
                                                high
                                                https://html.spec.whatwg.org/multipage/zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119995573.000001B2151BB000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118604541.000001B215196000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118762022.000001B2151A0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118699130.000001B21519D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119629833.000001B2151A8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118820827.000001B2151A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.quovadisglobal.com/cps0zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlzapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123406285.000001B217310000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121874022.000001B217310000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122610963.000001B217310000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119894716.000001B21730E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120629377.000001B21730F000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119842010.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125574803.000001B217311000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningszapret.exe, 00000002.00000002.2127009582.000001B217890000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.rfc-editor.org/rfc/rfc8259#section-8.1zapret.exe, 00000002.00000003.2123474620.000001B2175FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121434501.000001B2175F2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126358713.000001B2175FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121847296.000001B2175F7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120882083.000001B2175F1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.accv.es/legislacion_c.htmWzapret.exe, 00000002.00000003.2123891130.000001B217B02000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127656236.000001B217B03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963zapret.exe, 00000002.00000002.2126756760.000001B217780000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://brave.com/api/webhooks/123zapret.exe, 00000002.00000002.2128495657.000001B218110000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126566572.000001B2176C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://requests.readthedocs.iozapret.exe, 00000002.00000002.2125948130.000001B2174D3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2128253840.000001B217F70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crl.dhimyotis.com/certignarootca.crlzapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121094715.000001B217BB7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://curl.haxx.se/rfc/cookie_spec.htmlzapret.exe, 00000002.00000002.2128151843.000001B217EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://ocsp.accv.eszapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125209053.000001B21723D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.python.org/dev/peps/pep-0205/zapret.exe, 00000000.00000003.2069561192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125807314.000001B2173F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/gi1zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123732026.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://repository.swisssign.com/zapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127588435.000001B217AC4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120673174.000001B217B50000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122936495.000001B217AC1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124300041.000001B2150D0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://json.orgzapret.exe, 00000002.00000003.2118820827.000001B2151A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyzapret.exe, 00000002.00000002.2127082201.000001B2178E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688zapret.exe, 00000002.00000002.2124753096.000001B216DF0000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://python.org/dev/peps/pep-0263/python38.dll.0.drfalse
                                                                                        high
                                                                                        https://httpbin.org/getzapret.exe, 00000002.00000002.2126756760.000001B217780000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122375388.000001B21762E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://crl.xrampsecurity.com/XGCA.crlzapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://crl.dhimyotis.com/certignarootca.crlq(zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121094715.000001B217BB7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.python.orgzapret.exe, 00000002.00000002.2125948130.000001B2174D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.accv.es/legislacion_c.htm0Uzapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://wwww.certigna.fr/autorites/0mzapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://ocsp.accv.es0zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://ocsp.thawte.com0zapret.exe, 00000000.00000003.2059337123.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062710904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060223770.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059512795.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2066329192.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065651216.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059170479.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059837904.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060539075.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2065850638.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068218816.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2060352681.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2068036959.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2061873424.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000000.00000003.2059030531.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, python38.dll.0.dr, select.pyd.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.dr, pyexpat.pyd.0.drfalse
                                                                                                        high
                                                                                                        https://brave.com/api/webhooks/12309zapret.exe, 00000002.00000002.2128495657.000001B218110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerzapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123787336.000001B215172000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072991572.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124514532.000001B215175000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21515D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072664727.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072452190.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2076222294.000001B216971000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072855859.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122461721.000001B21515C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071432636.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://crl.dhimyotis.com/certignarootca.crlvzapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://mail.python.org/pipermail/python-dev/2012-June/120787.html.zapret.exe, 00000002.00000002.2128394120.000001B218030000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://httpbin.org/zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://wwww.certigna.fr/autorites/zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121169001.000001B217BAF000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://twitter.com/zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121434501.000001B2175F2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121847296.000001B2175F7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120882083.000001B2175F1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://stackoverflow.com/questions/4457745#4457745.zapret.exe, 00000002.00000002.2128426869.000001B218070000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.quovadisglobal.com/cpszapret.exe, 00000002.00000003.2122413044.000001B2176B8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121968842.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126547748.000001B2176BD000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122804476.000001B2176B9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123803434.000001B2176BA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125624193.000001B21732E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120161558.000001B21732D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121987899.000001B21732E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syzapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124535097.000001B215182000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123787336.000001B215172000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072991572.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2124514532.000001B215175000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21515D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072664727.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2074773023.000001B215162000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072452190.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2076222294.000001B216971000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071365647.000001B216975000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072855859.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122461721.000001B21515C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2071432636.000001B215185000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118650744.000001B215181000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://google.com/zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121372374.000001B21769E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121847296.000001B2175F7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118361208.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118151744.000001B21769C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120882083.000001B2175F1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119113492.000001B2175F0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121999586.000001B2176B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://google.com/mail/zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://google.com/mail/zapret.exe, 00000002.00000003.2122446223.000001B217287000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122882692.000001B217288000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://crl.securetrust.com/STCA.crlzapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://wwwsearch.sf.net/):zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122304666.000001B217699000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/urllib3/urllib3/issues/3290zapret.exe, 00000002.00000002.2127146360.000001B217980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125209053.000001B21723D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.accv.es/legislacion_c.htmzapret.exe, 00000002.00000003.2123891130.000001B217B02000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127656236.000001B217B03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://tools.ietf.org/html/rfc6125#section-6.4.3zapret.exe, 00000002.00000002.2127210645.000001B217A00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://raw.githubusercontent.com/gabjohn3/nb/main/12kav.jsonzapret.exe, 00000002.00000002.2126566572.000001B2176C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://crl.xrampsecurity.com/XGCA.crl0zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118095231.000001B2172D8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118627914.000001B2172FA000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122349642.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2125603066.000001B217328000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118515360.000001B2172F5000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119493651.000001B217325000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119327364.000001B21730A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118680164.000001B217309000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118203320.000001B2172F4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118170221.000001B2172DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.openssl.org/Hzapret.exe, 00000000.00000003.2062889137.000001DB34C11000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmp, zapret.exe, 00000002.00000002.2130566931.00007FF8A8AF9000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://crl.certigna.fr/certignarootca.crl01zapret.exe, 00000002.00000003.2121640690.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120750010.000001B217BA0000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120830021.000001B217BC8000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121094715.000001B217BB7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2121333304.000001B217BC7000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127875259.000001B217BC9000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.cert.fnmt.es/dpcs/zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217BA1000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://google.com/mailzapret.exe, 00000002.00000003.2118554995.000001B215126000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119595020.000001B21765E000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119511426.000001B215133000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123732026.000001B217665000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118246349.000001B215104000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2122898532.000001B21514C000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117974263.000001B217642000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118780373.000001B215132000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118988390.000001B217651000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119547324.000001B215148000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119867143.000001B217664000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2126443084.000001B217668000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120579423.000001B217665000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://packaging.python.org/specifications/entry-points/zapret.exe, 00000002.00000002.2127178605.000001B2179C0000.00000004.00001000.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127146360.000001B217980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://brave.com/api/webhooks/123tezapret.exe, 00000002.00000002.2126566572.000001B2176C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/urllib3/urllib3/issues/3290p2zapret.exe, 00000002.00000002.2127146360.000001B217980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.accv.es00zapret.exe, 00000002.00000003.2123891130.000001B217B02000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120853906.000001B217AF3000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2118860782.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2123456075.000001B217AF4000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120142523.000001B217AF2000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119708365.000001B217B4D000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000002.2127656236.000001B217B03000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120782500.000001B217B7A000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120512846.000001B217B6B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120930405.000001B217B7B000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2117756865.000001B217B4D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyzapret.exe, 00000002.00000003.2072024414.000001B215185000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://foss.heptapod.net/pypy/pypy/-/issues/3539zapret.exe, 00000002.00000002.2126756760.000001B217780000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.zapret.exe, 00000002.00000003.2122446223.000001B217287000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2119368226.000001B217236000.00000004.00000020.00020000.00000000.sdmp, zapret.exe, 00000002.00000003.2120465381.000001B217239000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/psf/requests/pull/6710zapret.exe, 00000002.00000002.2128253840.000001B217F70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                            18.66.161.26
                                                                                                                                                                            brave.comUnited States
                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                            Analysis ID:1577920
                                                                                                                                                                            Start date and time:2024-12-18 21:34:54 +01:00
                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 6m 7s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:full
                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                            Number of analysed new started processes analysed:3
                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Sample name:zapret.exe
                                                                                                                                                                            Detection:MAL
                                                                                                                                                                            Classification:mal48.winEXE@3/34@1/1
                                                                                                                                                                            EGA Information:
                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                            HCA Information:
                                                                                                                                                                            • Successful, ratio: 75%
                                                                                                                                                                            • Number of executed functions: 68
                                                                                                                                                                            • Number of non-executed functions: 272
                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                            • Stop behavior analysis, all processes terminated
                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                            • VT rate limit hit for: zapret.exe
                                                                                                                                                                            No simulations
                                                                                                                                                                            No context
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            brave.comhttps://t.co/dTm4CudfP0Get hashmaliciousUnknownBrowse
                                                                                                                                                                            • 18.173.233.74
                                                                                                                                                                            https://t.co/dTm4CudfP0Get hashmaliciousUnknownBrowse
                                                                                                                                                                            • 18.173.233.30
                                                                                                                                                                            03-13-2023-Invoice-Copy-pdf.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 13.225.78.110
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            MIT-GATEWAYSUSmipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                            • 19.122.130.89
                                                                                                                                                                            QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                            • 18.165.220.57
                                                                                                                                                                            https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=Get hashmaliciousUnknownBrowse
                                                                                                                                                                            • 18.66.161.14
                                                                                                                                                                            la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                            • 18.67.71.46
                                                                                                                                                                            la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                            • 19.156.197.86
                                                                                                                                                                            2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 19.32.199.151
                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                            • 18.1.117.62
                                                                                                                                                                            http://files.playanext.com/v8/avast_secure_browser_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 18.66.161.21
                                                                                                                                                                            https://docs.zoom.us/doc/amQMYMv8RzCj0FS5-u7_7w?from=emailGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 18.161.97.71
                                                                                                                                                                            arm5.nn-20241218-1651.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                            • 19.151.81.186
                                                                                                                                                                            No context
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\_MEI50042\VCRUNTIME140.dlluFVgJVXaEU.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                              m5804Te9Uw.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                zapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  3Qv3xyyL5G.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                    K6qneGSDSB.exeGet hashmaliciousBabadeda, RedLineBrowse
                                                                                                                                                                                      oKfMLwqaRZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        mggoBrtk9t.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                          yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4
                                                                                                                                                                                                Entropy (8bit):2.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:qn:qn
                                                                                                                                                                                                MD5:3F1D1D8D87177D3D8D897D7E421F84D6
                                                                                                                                                                                                SHA1:DD082D742A5CB751290F1DB2BD519C286AA86D95
                                                                                                                                                                                                SHA-256:F02285FB90ED8C81531FE78CF4E2ABB68A62BE73EE7D317623E2C3E3AEFDFFF2
                                                                                                                                                                                                SHA-512:2AE2B3936F31756332CA7A4B877D18F3FCC50E41E9472B5CD45A70BEA82E29A0FA956EE6A9EE0E02F23D9DB56B41D19CB51D88AAC06E9C923A820A21023752A9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:blat
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):89752
                                                                                                                                                                                                Entropy (8bit):6.5021374229557996
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:EFmmAQ77IPzHql9a2k+2v866Xc/0i+N1WtYil42TZiCvecbtjawN+o/J:EQmI+NnXertP42xvecbtjd+ox
                                                                                                                                                                                                MD5:0E675D4A7A5B7CCD69013386793F68EB
                                                                                                                                                                                                SHA1:6E5821DDD8FEA6681BDA4448816F39984A33596B
                                                                                                                                                                                                SHA-256:BF5FF4603557C9959ACEC995653D052D9054AD4826DF967974EFD2F377C723D1
                                                                                                                                                                                                SHA-512:CAE69A90F92936FEBDE67DACD6CE77647CB3B3ED82BB66463CD9047E90723F633AA2FC365489DE09FECDC510BE15808C183B12E6236B0893AF19633F6A670E66
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                • Filename: uFVgJVXaEU.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: m5804Te9Uw.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: zapret.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: 3Qv3xyyL5G.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: K6qneGSDSB.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: oKfMLwqaRZ.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: mggoBrtk9t.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: yINR7uQlPr.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............x.D.x.D.x.D..AD.x.D..=D.x.D.x.D.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx.QD.x.Dx..E.x.DRich.x.D........PE..d....}.Y.........." .........T...............................................`.......Y....`A........................................p...4............@.......0..(.... ...>...P..p.......8...........................@................................................text...$........................... ..`.rdata...6.......8..................@..@.data...0.... ......................@....pdata..(....0......................@..@.rsrc........@......................@..@.reloc..p....P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):49744
                                                                                                                                                                                                Entropy (8bit):6.702924040492291
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:qzzO6ujT3MbR3v0Cz6SKLq83yN+iRxw9zv6JmEpw9zF:3q/o1j3c+iIzv6JmEp4zF
                                                                                                                                                                                                MD5:05052BE2C36166FF9646D7D00BB7413F
                                                                                                                                                                                                SHA1:D8D7C4B322D76E3A7B591024C62F15934979FE40
                                                                                                                                                                                                SHA-256:26E470B29BED3D873E0C328186E53F95E9EDBFE0B0FD0CDA44743A0B1A04A828
                                                                                                                                                                                                SHA-512:0460CC66D06DF9A2941607473F3ECCFD909F2ADAB53A3328FADCEDD1B194B388ECA738C2C6C2E193DE33606925FBED1FE39EFA160015128E93F5E3A03C62170D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............\..\..\...]..\...]..\..O\..\..\...\...]..\...]..\...]..\...]..\..#\..\...]..\Rich..\........PE..d...=............." ...*.<...8.......@..............................................U0....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):84040
                                                                                                                                                                                                Entropy (8bit):6.41469022264903
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:SSpo7/9ZwseNsUQJ8rbXis0WwOpcAE+8aoBnuRtApxbBVZIG4VJyI:SSW7lZws+bLwOpvEZa+uRWVVZIG4VF
                                                                                                                                                                                                MD5:3DC8AF67E6EE06AF9EEC52FE985A7633
                                                                                                                                                                                                SHA1:1451B8C598348A0C0E50AFC0EC91513C46FE3AF6
                                                                                                                                                                                                SHA-256:C55821F5FDB0064C796B2C0B03B51971F073140BC210CBE6ED90387DB2BED929
                                                                                                                                                                                                SHA-512:DA16BFBC66C8ABC078278D4D3CE1595A54C9EF43AE8837CEB35AE2F4757B930FE55E258827036EBA8218315C10AF5928E30CB22C60FF69159C8FE76327280087
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H.1.).b.).b.).b.Qib.).b.A.c.).bM.=b.).b.A.c.).b.A.c.).b.A.c.).bD@.c.).b.O.c.).b.).b.).bD@.c.).bD@.c.).bD@.b.).bD@.c.).bRich.).b................PE..d.....].........." .........f......t........................................p.......a....`.............................................H............P.......@..(.......H....`......p...T...............................................8............................text...>........................... ..`.rdata..~A.......B..................@..@.data........0......................@....pdata..(....@......................@..@.rsrc........P....... ..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):123464
                                                                                                                                                                                                Entropy (8bit):5.886703955852103
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:qpG85kJGmH3c+5M333KvUPzeENGLf3Tz4ccUZw1IGVPE:qDSGT+5+KMPzyLf3TEcKu
                                                                                                                                                                                                MD5:F1E33A8F6F91C2ED93DC5049DD50D7B8
                                                                                                                                                                                                SHA1:23C583DC98AA3F6B8B108DB5D90E65D3DD72E9B4
                                                                                                                                                                                                SHA-256:9459D246DF7A3C638776305CF3683946BA8DB26A7DE90DF8B60E1BE0B27E53C4
                                                                                                                                                                                                SHA-512:229896DA389D78CBDF2168753ED7FCC72D8E0E62C6607A3766D6D47842C0ABD519AC4F5D46607B15E7BA785280F9D27B482954E931645337A152B8A54467C6A5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U..4..4..4..L@..4..\..4..\..4..\..4..\..4..]..4..R..4..R..4..]..4..4.i4..]..4..]..4..],..4..]..4.Rich.4.........PE..d.....].........." .................]....................................................`..........................................`......$a..........................H...........0...T...............................................`............................text............................... ..`.rdata..0l.......n..................@..@.data....>.......:...l..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):176712
                                                                                                                                                                                                Entropy (8bit):6.328697645521823
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:6ELu4rq1inmE50HKwCty09ZVz1pGFEH0HCo65Obfh69K+2WhJKP6mrxhM2buspI6:Vu/iCqdty09ZLpGmH4CSr0c+2WhJKP6+
                                                                                                                                                                                                MD5:5240ABC89BB0822B4F1D830883A17578
                                                                                                                                                                                                SHA1:1B4412454E35AC9AF9E1E13CF3A441F35E5C7A69
                                                                                                                                                                                                SHA-256:DEC95E6D7AC0F15DAAC635F1ADDA13B4289BBE7175BA0B14494DC983601F0590
                                                                                                                                                                                                SHA-512:215B1E807253826C17E9744F46D539C6ED0E0A5FA12FFA654603CEEB6252C64CEA6C931404203364575DE709FD2D964D0EE719F1CC881BD98C5B495885E63D29
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t.IA.z.A.z.A.z.Hm..M.z..}{.C.z..}..J.z..}~.I.z..}y.C.z..|{.C.z.$s{.B.z.A.{...z..|w.E.z..|z.@.z..|..@.z..|x.@.z.RichA.z.................PE..d.....].........." ................X~..............................................1.....`.........................................0V..X....V..................0.......H.......X...`...T...............................................8............................text...C........................... ..`.rdata...z.......|..................@..@.data........p.......^..............@....pdata..0............p..............@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):45640
                                                                                                                                                                                                Entropy (8bit):5.996546047346997
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:8skeCps0iszzPFrGE/CBAdIPGV03ju774xxIGsIx7WDG4yw:81eCpLzDBZ+AdIPmYju7OxIGsIxWyw
                                                                                                                                                                                                MD5:A6448BC5E5DA21A222DE164823ADD45C
                                                                                                                                                                                                SHA1:6C26EB949D7EB97D19E42559B2E3713D7629F2F9
                                                                                                                                                                                                SHA-256:3692FC8E70E6E29910032240080FC8109248CE9A996F0A70D69ACF1542FCA69A
                                                                                                                                                                                                SHA-512:A3833C7E1CF0E4D181AC4DE95C5DFA685CF528DC39010BF0AC82864953106213ECCFF70785021CCB05395B5CF0DCB89404394327CD7E69F820D14DFA6FBA8CBA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2..&v.uv.uv.u...ur.u$..tt.u$..t}.u$..t~.u$..tt.u...tt.u.ts.uv.u..u.tw.u.tw.u.iuw.u.tw.uRichv.u................PE..d.....].........." .....@...Z......X2...............................................7....`..........................................u..P...@v..........................H............X..T...........................`X...............P...............................text....?.......@.................. ..`.rdata..p3...P...4...D..............@..@.data...h............x..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):252488
                                                                                                                                                                                                Entropy (8bit):6.080982550390949
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:bkHDwqjhhwYbOqQNEkT/4OQhJwAbHoqLNvka/gOFhUw6b4qCNxkV/3OdhAWwPbGE:bd7/IbtSKOt
                                                                                                                                                                                                MD5:37057C92F50391D0751F2C1D7AD25B02
                                                                                                                                                                                                SHA1:A43C6835B11621663FA251DA421BE58D143D2AFB
                                                                                                                                                                                                SHA-256:9442DC46829485670A6AC0C02EF83C54B401F1570D1D5D1D85C19C1587487764
                                                                                                                                                                                                SHA-512:953DC856AD00C3AEC6AEAB3AFA2DEB24211B5B791C184598A2573B444761DB2D4D770B8B807EBBA00EE18725FF83157EC5FA2E3591A7756EB718EBA282491C7C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0d..^7..^7..^7..7..^7.._6..^7..[6..^7..Z6..^7..]6..^7Q._6..^7.._6..^7.._7..^7Q.S6..^7Q.^6..^7Q..7..^7Q.\6..^7Rich..^7........PE..d.....].........." .................6..............................................o*....`............................................L.......x.......................H.......$...@...T............................................... ............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28232
                                                                                                                                                                                                Entropy (8bit):6.051366978773049
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:bp/aC60HGTPk/ltSA/6rCbCnA/cEXEz65D1IGqUrnYPLxDG4y8xxzzI:bH60HGw/b/6rCb9iKD1IGqUrWDG4yCI
                                                                                                                                                                                                MD5:44B72E0AD8D1E1EC3D8722088B48C3C5
                                                                                                                                                                                                SHA1:E0F41BF85978DD8F5ABB0112C26322B72C0D7770
                                                                                                                                                                                                SHA-256:4AA1BBDE1621C49EDAB4376CF9A13C1AA00A9B0A9905D9640A2694EF92F77D5E
                                                                                                                                                                                                SHA-512:05853F93C6D79D8F9C96519CE4C195B9204DF1255B01329DEAA65E29BD3E988D41454CD305E2199404F587E855737879C330638F2F07BFF11388A49E67BA896C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........k...k...k.......k......k......k......k......k..u....k......k...k..k..u....k..u....k..u.r..k..u....k..Rich.k..................PE..d.....].........." .........8............................................................`..........................................B..L...\B..d....p.......`.......T..H.......l... 3..T............................3...............0..(............................text............................... ..`.rdata.......0......."..............@..@.data........P.......>..............@....pdata.......`.......B..............@..@.rsrc........p.......F..............@..@.reloc..l............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):78920
                                                                                                                                                                                                Entropy (8bit):6.061178831576516
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:KzMe79sDb+eGm08Vr5lcDAB9/s+7+pkaOz3CkNA9y1IGVwCyMPbi:de79u8/GFmAB9/se+pROz3jN1IGVw+Pm
                                                                                                                                                                                                MD5:D6BAE4B430F349AB42553DC738699F0E
                                                                                                                                                                                                SHA1:7E5EFC958E189C117ECCEF39EC16EBF00E7645A9
                                                                                                                                                                                                SHA-256:587C4F3092B5F3E34F6B1E927ECC7127B3FE2F7FA84E8A3D0C41828583BD5CEF
                                                                                                                                                                                                SHA-512:A8F8FED5EA88E8177E291B708E44B763D105907E9F8C9E046C4EEBB8684A1778383D1FBA6A5FA863CA37C42FD58ED977E9BB3A6B12C5B8D9AB6EF44DE75E3D1E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........1..._..._..._....._...^.._...Z..._...[..._...\.._.a.^.._...^.._...^.B._.a.R..._.a._..._.a..._.a.]..._.Rich.._.................PE..d.....].........." .....x..........h........................................`.......2....`.............................................P...0........@.......0..........H....P.........T...........................@................................................text....v.......x.................. ..`.rdata...v.......x...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):117832
                                                                                                                                                                                                Entropy (8bit):6.052642675957794
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:x3xozhUCVgMUGSo5iY0nx2bsxSV3QilzQmxLZIG47HZ:p6zh72PGz0nxrmVG
                                                                                                                                                                                                MD5:8EE827F2FE931163F078ACDC97107B64
                                                                                                                                                                                                SHA1:149BB536F3492BC59BD7071A3DA7D1F974860641
                                                                                                                                                                                                SHA-256:EAEEFA6722C45E486F48A67BA18B4ABB3FF0C29E5B30C23445C29A4D0B1CD3E4
                                                                                                                                                                                                SHA-512:A6D24E72BF620EF695F08F5FFDE70EF93F42A3FA60F7C76EB0F521393C595717E05CCB7A61AE216C18FE41E95FB238D82637714CF5208EE8F1DD32AE405B5565
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0.u.0.u.0.u.9...6.u.b.t.2.u.b.p.<.u.b.q.8.u.b.v.2.u..t.6.u.U.t.7.u.0.t.C.u..x.2.u..u.1.u...1.u..w.1.u.Rich0.u.........PE..d.....].........." ................................................................K.....`..........................................S..d...4T..........................H...........`...T............................................................................text...Q........................... ..`.rdata.............................@..@.data...P4...........h..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14848
                                                                                                                                                                                                Entropy (8bit):5.115421390329823
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:xOCm72PEO1jIUs0YqEcPbF55UgCWV4rofnDPXRD0QpHvcqvn7ycIt/z/:xOardA0Bzx14r6nDZJhv+L/
                                                                                                                                                                                                MD5:DC2B691495107A597281EECF8FE49258
                                                                                                                                                                                                SHA1:B07F274B0C8120C8F9DEFC9C9E98CEEF02818FF1
                                                                                                                                                                                                SHA-256:B155B2F3310E35F2AE40C89726453CBDBA48632A854192D78A9A7B634C310255
                                                                                                                                                                                                SHA-512:1D12902BDA5645A92D2FABB93365E1A76FB1C30EF5865B17FD7A54A90FAAB61F4B238AF471C30A20080C8DDF06BEC983010FD9E10EFAE0C85BCB5B4A0ABECDF9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........f...............................................................................................Rich............................PE..d...L..g.........." ......................................................................`..........................................;..`...p;..d....p..l....`..................@...|2..T............................2..8............0..p............................text............................... ..`.rdata..4....0......................@..@.data........P......................@....pdata.......`.......0..............@..@.rsrc...l....p.......4..............@..@.reloc..@............8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1028082
                                                                                                                                                                                                Entropy (8bit):5.501427098501224
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:fhidpNtosQNRs54PK4IMoVw59bfCEzXxTLEo0zR32w:fhidpNtosQNRs54PK4IM9pTLp0hH
                                                                                                                                                                                                MD5:E16F9002B63FE3700891D9C164F971F0
                                                                                                                                                                                                SHA1:FB683ACE0A9E17ED8A4C75B9FF21D98A9931DFA1
                                                                                                                                                                                                SHA-256:258EFFCB73CFEB1DD3764DA30B0A3D2D15102720FF45FD653025143A746F63AA
                                                                                                                                                                                                SHA-512:630418BA29A61C366A02E9DF835671CCCC933D83D760A745B54D6F1CFF187DFF600E1BF6AB3EC84D08F179582F68218153653A0338EF6F03E0FF6C92C783F100
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:PK..........!...7............._bootlocale.pycU....................................@....z...d.Z.d.d.l.Z.d.d.l.Z.e.j...d...r,d.d.d...Z.nJz.e.j...W.n4..e.k.rj......e.e.d...r\d.d.d...Z.n.d.d.d...Z.Y.n.X.d.d.d...Z.d.S.)...A minimal subset of the locale module used at interpreter startup.(imported by the _io module), in order to reduce startup time...Don't import directly from third-party code; use the `locale` module instead!......N..winTc....................C........t.j.j.r.d.S.t.....d...S.).N..UTF-8.........sys..flags..utf8_mode.._locale.._getdefaultlocale....do_setlocale..r......_bootlocale.py..getpreferredencoding...............r......getandroidapilevelc....................C........d.S.).Nr....r....r....r....r....r....r...............c....................C........t.j.j.r.d.S.d.d.l.}.|...|...S.).Nr....r......r....r....r......localer......r....r....r....r....r....r.....................c....................C....6...|.r.t...t.j.j.r.d.S.t...t.j...}.|.s2t.j.d.k.r2d.}.|.S.).Nr......darwin....A
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):299427
                                                                                                                                                                                                Entropy (8bit):6.047872935262006
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):10752
                                                                                                                                                                                                Entropy (8bit):4.82244276484902
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:G03K74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGktCFVCVAZ0fcX6g8H4a81:SFCk2z1/t12iwU5usJFICC4cqgg
                                                                                                                                                                                                MD5:19286C0938EE5B29D916B4035E539200
                                                                                                                                                                                                SHA1:FA74A9047A3DFCFE3F4F305B8D61267FB16B0650
                                                                                                                                                                                                SHA-256:CBCB25410A11775DF37DCF4809B6EC5D6F3AA1E997C8AC8CD3FAA2C155121693
                                                                                                                                                                                                SHA-512:3B849F2D727FA902E92DBBD8D93254CF3D7E7410269E45334D935C7D3B7FD1480A658066F2550DA26AAC5D978D16E0B12BF39DC4FC7C10E4C3C169BD5963124F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........B...B...B...K.X.@...R...@.......@...R...A...R...J...R...I......A...B...d.......C.......C.....4.C.......C...RichB...........PE..d....".g.........." ...).....................................................p............`..........................................'..l...\(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):120832
                                                                                                                                                                                                Entropy (8bit):5.898330437655099
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Wd/i8g30pUQTpLwNo80GYVqr5wfgB2e/amZB:WVoMrgoe/PZB
                                                                                                                                                                                                MD5:D702A14B17BCD02C9AD1CE8137D925AA
                                                                                                                                                                                                SHA1:7A26ED8CCC3EBA1F97DA7CCADA58B043945B7575
                                                                                                                                                                                                SHA-256:98C04FDC308F1D6388BB129F0101F88EBB020AEB8116F280129E19CDCB832D8D
                                                                                                                                                                                                SHA-512:02515C6128B2A7909D0B2E43B0D253E331BDBAEB3DF786C9692612703C7E9FD0F7B6CB8E13954F63A0DF6B671D83DD6C021C7F68C965E336A74BDF7057986E00
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......rQy.60..60..60..?H..>0..&...40..}H..40..&...50..&...>0..&...;0...D..50..60...0..~...70..~...70..~...70..~...70..Rich60..........PE..d....".g.........." ...).0...........3....................................... ............`.............................................`.......................@...................@y...............................x..@............@...............................text..../.......0.................. ..`.rdata..0Y...@...Z...4..............@..@.data....=.......0..................@....pdata..@...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3381792
                                                                                                                                                                                                Entropy (8bit):6.094908167946797
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:Y4TKuk29SIU6i5fOjPWl+0rOh5PKToEGG9I+q4dNQbZQm9aGupuu9LoeiyPaRb84:YiV+CGQ4dtBMeiJRb8+1CPwDv3uFZjN
                                                                                                                                                                                                MD5:BF83F8AD60CB9DB462CE62C73208A30D
                                                                                                                                                                                                SHA1:F1BC7DBC1E5B00426A51878719196D78981674C4
                                                                                                                                                                                                SHA-256:012866B68F458EC204B9BCE067AF8F4A488860774E7E17973C49E583B52B828D
                                                                                                                                                                                                SHA-512:AE1BDDA1C174DDF4205AB19A25737FE523DCA6A9A339030CD8A95674C243D0011121067C007BE56DEF4EAEFFC40CBDADFDCBD1E61DF3404D6A3921D196DCD81E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3...3...3...K...3..[...3..[...3..[...3..[...3..U...3...3..{3..qZ...3..qZ..1..qZ...3..qZf..3..qZ...3..Rich.3..................PE..d....k.].........." ......$..........r....................................... 4.......4...`..............................................f...Z3.@.....3.|.....1.......3. .....3..O..P-,.8............................-,..............P3..............................text...g.$.......$................. ..`.rdata.......0$.......$.............@..@.data...Ax....1..*....0.............@....pdata........1.......1.............@..@.idata...#...P3..$....2.............@..@.00cfg........3.......2.............@..@.rsrc...|.....3.......2.............@..@.reloc...x....3..z....3.............@..B........................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32792
                                                                                                                                                                                                Entropy (8bit):6.372276555451265
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:JYnlpDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYPoBhT/A4:JYe0Vn5Q28J8qsqMttktuTSTWDG4yhRe
                                                                                                                                                                                                MD5:4424BAF6ED5340DF85482FA82B857B03
                                                                                                                                                                                                SHA1:181B641BF21C810A486F855864CD4B8967C24C44
                                                                                                                                                                                                SHA-256:8C1F7F64579D01FEDFDE07E0906B1F8E607C34D5E6424C87ABE431A2322EBA79
                                                                                                                                                                                                SHA-512:8ADB94893ADA555DE2E82F006AB4D571FAD8A1B16AC19CA4D2EFC1065677F25D2DE5C981473FABD0398F6328C1BE1EBD4D36668EA67F8A5D25060F1980EE7E33
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3..{]A.{]A.{]A...A.{]A..\@.{]A..\@.{]A.{\A.{]A..X@.{]A..Y@.{]A..^@.{]A..Y@.{]A..^@.{]A..]@.{]A.._@.{]ARich.{]A........................PE..d.....\.........." .....F...$.......I...................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):686112
                                                                                                                                                                                                Entropy (8bit):5.528877787845415
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:3L6MSpHovlo4qL7a3ZV9CblMOoAXToRtrBZf3Fb85BO9K9pB3TLPDdOU2lvz8:wIAL7a3heSFZf2Pq63HJOU2lvz
                                                                                                                                                                                                MD5:FE1F3632AF98E7B7A2799E3973BA03CF
                                                                                                                                                                                                SHA1:353C7382E2DE3CCDD2A4911E9E158E7C78648496
                                                                                                                                                                                                SHA-256:1CE7BA99E817C1C2D71BC88A1BDD6FCAD82AA5C3E519B91EBD56C96F22E3543B
                                                                                                                                                                                                SHA-512:A0123DFE324D3EBF68A44AFAFCA7C6F33D918716F29B063C72C4A8BD2006B81FAEA6848F4F2423778D57296D7BF4F99A3638FC87B37520F0DCBEEFA3A2343DE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8<..YRT.YRT.YRT.!.T.YRT.1SU.YRT.?SU.YRT.1WU.YRT.1VU.YRT.1QU.YRTf0SU.YRT.YST.XRTf0VU.YRTf0RU.YRTf0.T.YRTf0PU.YRTRich.YRT................PE..d....k.].........." ..... ...D.......$...............................................2....`..............................................N...%..........s........K...^.. .......D.......8........................... ................................................text...7........ .................. ..`.rdata...#...0...$...$..............@..@.data...1M...`...D...H..............@....pdata...S.......T..................@..@.idata..rV.......X..................@..@.00cfg.......p.......8..............@..@.rsrc...s............:..............@..@.reloc..!............B..............@..B........................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5653536
                                                                                                                                                                                                Entropy (8bit):6.729079283804055
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:ULnsrdZXUTQyJa9qgUUjlQNXkW8GCBTDgHsYogTYn3s3pQMqSj+vTCfEs7ATWYls:UoJUEUYS3zUQFLOAkGkzdnEVomFHKnP+
                                                                                                                                                                                                MD5:CD1D99DF975EE5395174DF834E82B256
                                                                                                                                                                                                SHA1:F395ADA2EFC6433B34D5FBC5948CB47C7073FA43
                                                                                                                                                                                                SHA-256:D8CA1DEA862085F0204680230D29BFF4D168FFF675AB4700EEAF63704D995CB3
                                                                                                                                                                                                SHA-512:397F725E79CA2C68799CF68DFB111A1570427F3D2175D740758C387BDAA508BC9014613E997B92FC96E884F66BB17F453F8AA035731AFD022D9A4E7095616F87
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.cu...&...&...&...'...&...'...&...'...&..&...&G..'...&G..'...&...'...&...&..&G..'...&G..'...&G..'...&G..'...&G..&...&G..'...&Rich...&................PE..d...9.:e.........." .....(-..X)......X,.......................................V.....&~V...`A..........................................:.....h.;.......?......`=..8....V. (...PU.0p..P.5.T...........................`...8............@-.P...(.:......................text....&-......(-................. ..`.rdata.......@-......,-.............@..@.data....6... <.......<.............@....pdata...8...`=..:....<.............@..@.didat..H.....?.......?.............@....rsrc.........?.......?.............@..@.reloc..0p...PU..r....T.............@..B................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):67072
                                                                                                                                                                                                Entropy (8bit):5.909456553599775
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):630272
                                                                                                                                                                                                Entropy (8bit):6.201290770366906
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:cs1ibNzQ0d7ctjdcg7fUoPpj50XnEYsk:ratctjdcg7fUoPpj50XnJ
                                                                                                                                                                                                MD5:A6EF9022CC961C656718F15CEB3BA1EE
                                                                                                                                                                                                SHA1:AB9B6D1757F202C1E64C019B78678477D2F90507
                                                                                                                                                                                                SHA-256:D7DE93F6A44AAEFB797CDE9BFAC1CF196C92FF5506FEFB2AC3F32A29DF0A9B7D
                                                                                                                                                                                                SHA-512:4BEA879D66DF60374D7DBE25E5375FC7665E4E94AA2D182D18961DA17DA75867685BEC4CF039213C9907E42914E04E6FDB2A573711587F141BF862ED0FE21A61
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".............h..0..........f.....................................z........ .........................................].... ..03...........@...$..........................................@...(...................(+...............................text...............................`.P`.data....F... ...H..................@.`..rdata.......p.......P..............@.`@.pdata...$...@...$..................@.0@.xdata...&...p...(...8..............@.0@.bss.....f............................`..edata..]............`..............@.0@.idata..03... ...4...b..............@.0..CRT....X....`......................@.@..tls.........p......................@.@..reloc..............................@.0B........................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):189512
                                                                                                                                                                                                Entropy (8bit):6.306301919858534
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:X/QzNxXNH/aml0Ocp9V69g7eoipCRF0W4XOoKmpgMBUI3CnOnL5MlTe1NE1IGVhb:XIzrNH/a4+L69g7eoKoYXOPmpgMBewMZ
                                                                                                                                                                                                MD5:E684792507FAF113474A6D1217AEEAAD
                                                                                                                                                                                                SHA1:F9486048EC025A9F469F52C1788A74E70975B431
                                                                                                                                                                                                SHA-256:1035C85C840C1007D5F5BB62CA7358D6C85B5E4BF15155FE0857C6A17453F18A
                                                                                                                                                                                                SHA-512:1A50BC231963D405F25879EE3560EB90F7B18D51640B9B4D848F18CAA9FEF14907F8935A86F093478BE0EE0E1261E4BCC8C697B486BC0617C5F77370337D48C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~..#:i.p:i.p:i.p3.Jp0i.ph..q8i.ph..q1i.ph..q2i.ph..q8i.p...q8i.p_..q9i.p:i.pTi.p...q>i.p...q;i.p..&p;i.p...q;i.pRich:i.p........................PE..d.....].........." .................................................................3....`.............................................P...P...........................H............4..T............................4............... ...............................text............................... ..`.rdata..2.... ......................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):58952
                                                                                                                                                                                                Entropy (8bit):5.849953914987793
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:oS99q+0o22ByfbEap+VCBQ53gUiT5pLFdBk4/yFi1nuVwWBjChtFyrUdmd9RSxDD:79xiEAnUvdK1IGV0QyrI
                                                                                                                                                                                                MD5:7ACEC875D5672E7AA148B8C40DF9AA49
                                                                                                                                                                                                SHA1:96B8CFABE0CFA3DF32995919AC77CFDEEC26F1F2
                                                                                                                                                                                                SHA-256:D96858E433F45917499DBF5E052E56F079FF9AE259FD3CAA025C3B1DAF852891
                                                                                                                                                                                                SHA-512:1208DA62FE82B779EC822AD702F9CA4321B34EE590C28E10EFE9A2DB6D582BFDCAE01AB2431C1A98714EF0C60434D64C58F3DB31BF5886EFBB943ADC70D6E975
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............d..d..d.N.l..d.N.d..d.N..d.N.f..d.Rich.d.........PE..d.....].........." .....................................................................`.........................................` ..@...............................H............ ..T............................................................................text............................... ..`.rdata..d.... ......................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4183112
                                                                                                                                                                                                Entropy (8bit):6.420172758698049
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:wV6CJES/Za2BaobNruDPYRQYK8JCNNtkAz+/Q46VqNo9NYxwCFIInKHJCMjntPNj:MxB/aDUQNtufeNFIKHoMjzkDU
                                                                                                                                                                                                MD5:D2A8A5E7380D5F4716016777818A32C5
                                                                                                                                                                                                SHA1:FB12F31D1D0758FE3E056875461186056121ED0C
                                                                                                                                                                                                SHA-256:59AB345C565304F638EFFA7C0236F26041FD06E35041A75988E13995CD28ACE9
                                                                                                                                                                                                SHA-512:AD1269D1367F587809E3FBE44AF703C464A88FA3B2AE0BF2AD6544B8ED938E4265AAB7E308D999E6C8297C0C85C608E3160796325286DB3188A3EDF040A02AB7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................7[.........................................B............c...........Rich............................PE..d.....].........." .........."...............................................B.....f.@...`.........................................@I8.....X.9.|.....B.......?.P.....?.H.....B. t..p. .T............................. .................X............................text...$........................... ..`.rdata..............................@..@.data........09......"9.............@....pdata..P.....?......2=.............@..@.rsrc.........B......8?.............@..@.reloc.. t....B..v...D?.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):673280
                                                                                                                                                                                                Entropy (8bit):6.0419437910215255
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:Ve+P6+MWPDCpiqo/r/wm/tx61waoXe1a84TkOz4ApSVIHs4ppdUKsGZ7QXlf:VelBcDh/wmVw1ayoFPppdUl
                                                                                                                                                                                                MD5:F0392A9234F19A7312749E32B7C2AABC
                                                                                                                                                                                                SHA1:3A06EB7FE07F4F72C43D44C84B0E8D0CF45B6B7B
                                                                                                                                                                                                SHA-256:3890C952D049677351D50B940793E82FB9F065AC77A97CD228C187616BE1687E
                                                                                                                                                                                                SHA-512:B81E1DE6083123CFEBF360F0FEFD0DC18FC6B361BB2B4A8249D71D77B9BB2E275C854998142A2774200D1864D3CAFC706F5D0CA9238E0EC859B3578922FCB698
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R0.~.Q.-.Q.-.Q.-.).-.Q.-D$.,.Q.-D$.,.Q.-D$.,.Q.-D$.,.Q.-.$.,.Q.-]).,.Q.-.%.,.Q.-]).,.Q.-.Q.-BP.-.$.,GQ.-.$.,.Q.-.$.,.Q.-Rich.Q.-........PE..d...x..g.........." ......................................................................`.........................................@`...c..............\....@...z............... ......T........................... ...8............................................text...3........................... ..`.rdata..T/.......0..................@..@.data....L..........................@....pdata...z...@...|..................@..@.rsrc...\............ ..............@..@.reloc... ......."...$..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):136192
                                                                                                                                                                                                Entropy (8bit):5.993915222442933
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:cXt1g7xR7WsXCBcyohpY/rjYarWSbJm/fEJTdXSwd0Lxwp:cXXg7xNFXC8Y/rxbbJmnEVdXSuQ
                                                                                                                                                                                                MD5:7F960B22965D51F44D3046F3930D3471
                                                                                                                                                                                                SHA1:DEFC4A353F6A14E316C1FE4085180CECA9EE6CE0
                                                                                                                                                                                                SHA-256:D2DF2F815AB392812399143D6CB661C807449FA8409FD126F39F656769B8A728
                                                                                                                                                                                                SHA-512:FA4484DBFA3E13F0FA1C4F1CF1DA0C3F76DE157586B49165A400EADBF9A7EFFAF318AA33A7A222F927222531107977FB7BE7CD62E4623B31B111E21AC4EDFD0C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........YE+I8+xI8+xI8+x@@.xE8+x.M*yM8+x/W.xH8+x.M.y]8+x.M/yA8+x.M(yJ8+x.@/yH8+x.L*yK8+x.@*yB8+xI8*x.8+x.M"yD8+x.M+yH8+x.M)yH8+xRichI8+x........................PE..d...,..g.........." .........................................................`............`.............................................lB......,....@..d.... ...............P..0....b..T............................c..8............................................text...Y........................... ..`.rdata..............................@..@.data....-.......(..................@....pdata....... ......................@..@.rsrc...d....@......................@..@.reloc..0....P......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):26696
                                                                                                                                                                                                Entropy (8bit):6.101296746249305
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:6kYtqIDCNdwhBfAqXuqzz5H1IGqGbWDG4y4:6TnDCNCh93X7zzR1IGqG2y4
                                                                                                                                                                                                MD5:6AE54D103866AAD6F58E119D27552131
                                                                                                                                                                                                SHA1:BC53A92A7667FD922CE29E98DFCF5F08F798A3D2
                                                                                                                                                                                                SHA-256:63B81AF5D3576473C17AC929BEA0ADD5BF8D7EA95C946CAF66CBB9AD3F233A88
                                                                                                                                                                                                SHA-512:FF23F3196A10892EA22B28AE929330C8B08AB64909937609B7AF7BFB1623CD2F02A041FD9FAB24E4BC1754276BDAFD02D832C2F642C8ECDCB233F639BDF66DD0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................)............................M................M......M......M.E....M......Rich...........PE..d.....].........." .........2......h...............................................a"....`..........................................?..L....@..x....p.......`.......N..H.......,....2..T............................3...............0...............................text...u........................... ..`.rdata.......0......."..............@..@.data........P.......:..............@....pdata.......`.......<..............@..@.rsrc........p.......@..............@..@.reloc..,............L..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1096264
                                                                                                                                                                                                Entropy (8bit):5.343512979675051
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:EGe9qQOZ67191SnFRFotduNFBjCmN/XlyCAx9++bBlhJk93cgewrxEeBc0bB:EGe9GK4oYhCc/+9nbDhG2wrxc0bB
                                                                                                                                                                                                MD5:4C0D43F1A31E76255CB592BB616683E7
                                                                                                                                                                                                SHA1:0A9F3D77A6E064BAEBACACC780701117F09169AD
                                                                                                                                                                                                SHA-256:0F84E9F0D0BF44D10527A9816FCAB495E3D797B09E7BBD1E6BD666CEB4B6C1A8
                                                                                                                                                                                                SHA-512:B8176A180A441FE402E86F055AA5503356E7F49E984D70AB1060DEE4F5F17FCEC9C01F75BBFF75CE5F4EF212677A6525804BE53646CC0D7817B6ED5FD83FD778
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.0v..^%..^%..^%.f.%..^%Tv_$..^%Tv[$..^%TvZ$..^%Tv]$..^%.w_$..^%cx_$..^%.._%N.^%.wS$..^%.w^$..^%.w.%..^%.w\$..^%Rich..^%................PE..d.....].........." .....L...V.......*..............................................-.....`.........................................p...X..............................H........... )..T............................)...............`..p............................text...1J.......L.................. ..`.rdata..>-...`.......P..............@..@.data................~..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):133120
                                                                                                                                                                                                Entropy (8bit):5.86120949149104
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:3wBdzUgdnhvjZXA2SRJzlRVFhLaNzvblJTqQvmP+0NfAdWe:3wsgdRjZXA2+tlRVgvZRqQ10Vy
                                                                                                                                                                                                MD5:01196228998669ACFD2A4AA7E1E18A26
                                                                                                                                                                                                SHA1:A7C3C59CB120EF75CA6F9A7A2E035783CD5933BB
                                                                                                                                                                                                SHA-256:DA256A6EEB9C5512E869CA5452EC373A7C3AA8BE13AFEB76FD650738A5ADFBEC
                                                                                                                                                                                                SHA-512:A2C627978B33A0FB8DDBEB7FF8C920F7BC357736D5C981A3F003ADF1CD8E6CB51B17FDF5847B98D024C3FF721550A5E8209B735E027110FF75ED56A10498C117
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V@m..@m..@m..I...Hm......Dm......Hm......Dm......Bm......Bm......Wm......Km..@m...l......Bm......Am......Am..Rich@m..................PE..d...O..g.........." ................8........................................P............`................................................d........0..T....................@..X....w..T............................<..8............0......d...@....................text...D........................... ..`.rdata.......0......................@..@.data...X(......."..................@....pdata..............................@..@.rsrc...T....0......................@..@.reloc..X....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23552
                                                                                                                                                                                                Entropy (8bit):5.281734532194338
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:tYGx6lLxGhN0H2So0JVPls+0T8DqqpqkW87P0bkZ5yn9g1BT:zl0WCaNkW87cSUuB
                                                                                                                                                                                                MD5:3122A07137DEA2F663F0F5A57C68306A
                                                                                                                                                                                                SHA1:9EA6A6DC321993F5EB1185F674B515BDF851718D
                                                                                                                                                                                                SHA-256:B6AE09668425F318E2A56286F635EFC591B92C14870085A485A65A6E40F3A0C0
                                                                                                                                                                                                SHA-512:98B2D850F79FCD4DF2D57C4692EFB08B550A20DDDB38C4A95CE794B78A1F84FD1AD7EA21A5845C364AC79523F668C4350628FDF7D7DABF4056DD07F25B67C6AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r$(U6EF.6EF.6EF.?=..2EF.d0G.4EF.d0C.<EF.d0B.>EF.d0E.5EF..0G.4EF..1G.4EF.}=G.3EF.6EG.{EF..0O.7EF..0F.7EF..0D.7EF.Rich6EF.........PE..d...G..g.........." .....*...........'....................................................`..........................................Q..T....Q..........\....p.......................G..T...........................PH..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...(....`.......L..............@....pdata.......p.......R..............@..@.rsrc...\............V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1146880
                                                                                                                                                                                                Entropy (8bit):6.055737484366553
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:A8kQJhn+6cxX9KOcol6NRn2Ri0VRxRz5jAs7FYyk2+wwZ8Oq:ANP6c8oiRnP2RFUsRY2+V8
                                                                                                                                                                                                MD5:0E754914E42F2220C530A0212293BF51
                                                                                                                                                                                                SHA1:242220538FBE59D141B44895FC8054FDB1A8358D
                                                                                                                                                                                                SHA-256:CDFAF61B88C03F8C35BC0476A5CB85365B591787EE1B2FFEF264BFC570C9524A
                                                                                                                                                                                                SHA-512:CDF127981996C2AFA94E09E0D9CEDF5D6F3512EF3F2505C9616EBD21F5B0BA4E5A1E1069AED84D1111A400BBCA8AED904948F91D47B961076A50528DD02A1E7A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x.K;...;...;...2a].1....l..9....m..9...pa..5...il..3...il..?...il..-...;...3...il..<....l.......l..:....l1.:....l..:...Rich;...................PE..d...E..g.........." .........t.............................................. ............`..........................................1...T......h...............................`\......T.......................(...@...8............ ...0...........................text...0........................... ..`.rdata....... ......................@..@.data...............................@....pdata...............r..............@..@.rsrc...............................@..@.reloc..`\.......^..."..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):176
                                                                                                                                                                                                Entropy (8bit):4.713840781302666
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:S3yE25MOWrYXtHVE/DRFrgm5/gvJgXDLAUDA+ERo6+aEYqVS1f6gq1WGgVSBn:S3mSOWWHVUDjrgmxgRgzLXDA6Va8VeuR
                                                                                                                                                                                                MD5:8C7CA775CF482C6027B4A2D3DB0F6A31
                                                                                                                                                                                                SHA1:E3596A87DD6E81BA7CF43B0E8E80DA5BC823EA1A
                                                                                                                                                                                                SHA-256:52C72CF96B12AE74D84F6C049775DA045FAE47C007DC834CA4DAC607B6F518EA
                                                                                                                                                                                                SHA-512:19C7D229723249885B125121B3CC86E8C571360C1FB7F2AF92B251E6354A297B4C2B9A28E708F2394CA58C35B20987F8B65D9BD6543370F063BBD59DB4A186AC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# Generated file - this directory may be deleted to reset the COM cache.....import win32com..if __path__[:-1] != win32com.__gen_path__: __path__.append(win32com.__gen_path__)..
                                                                                                                                                                                                Process:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):10
                                                                                                                                                                                                Entropy (8bit):2.7219280948873625
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:qW6:qW6
                                                                                                                                                                                                MD5:2C7344F3031A5107275CE84AED227411
                                                                                                                                                                                                SHA1:68ACAD72A154CBE8B2D597655FF84FD31D57C43B
                                                                                                                                                                                                SHA-256:83CDA9FECC9C008B22C0C8E58CBCBFA577A3EF8EE9B2F983ED4A8659596D5C11
                                                                                                                                                                                                SHA-512:F58362C70A2017875D231831AE5868DF22D0017B00098A28AACB5753432E8C4267AA7CBF6C5680FEB2DC9B7ABADE5654C3651685167CC26AA208A9EB71528BB6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:..K....}..
                                                                                                                                                                                                File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                Entropy (8bit):7.996284797456956
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 74.95%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 12.51%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 12.50%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                                                                                                                                                File name:zapret.exe
                                                                                                                                                                                                File size:10'374'715 bytes
                                                                                                                                                                                                MD5:45bc44427d305237d57849356227056a
                                                                                                                                                                                                SHA1:5e50dd554abf2530275fd66f29973d0c578bf0cf
                                                                                                                                                                                                SHA256:39fe3d80771b4bc7408b56c801c2da4ffb7f9f6a982aa5b1104084c98d5701c6
                                                                                                                                                                                                SHA512:0849d18ded86a23d137b675eed015b5967468b5a260fbffa2fff2d61c54c848e609834ebb9f7d7cf8719d141ec828ad662ab329a5bed8b9be8a6a26bc75d1403
                                                                                                                                                                                                SSDEEP:196608:nIguWJysVYvsOtV1Z2azjvj8p5drY+0XroyMxxvjDDAxB9GQHSv4rEO4+Wx:6WJeVlj87dq7oyMxtDDAxpH3rJ4X
                                                                                                                                                                                                TLSH:D5A63377C2A2588AE5F90030D5A4A0B11661F9690F109C2B8AB59F397F57FF47FB88D0
                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...;.bg.@.............(.x...2.................@.....................................|....`................................
                                                                                                                                                                                                Icon Hash:4a464cd47461e179
                                                                                                                                                                                                Entrypoint:0x1400010f6
                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                Time Stamp:0x6762DE3B [Wed Dec 18 14:37:47 2024 UTC]
                                                                                                                                                                                                TLS Callbacks:0x4000ccc0, 0x1, 0x4000cd80, 0x1
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                Import Hash:2b762c3d5d512cd6bf5a5baf230d4a2e
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                sub esp, 30h
                                                                                                                                                                                                mov dword ptr [ebp-04h], 000000FFh
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [0001F854h]
                                                                                                                                                                                                mov dword ptr [eax], 00000001h
                                                                                                                                                                                                call 00007F3128539C82h
                                                                                                                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                nop
                                                                                                                                                                                                nop
                                                                                                                                                                                                mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                add esp, 30h
                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                ret
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                sub esp, 30h
                                                                                                                                                                                                mov dword ptr [ebp-04h], 000000FFh
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [0001F825h]
                                                                                                                                                                                                mov dword ptr [eax], 00000000h
                                                                                                                                                                                                call 00007F3128539C53h
                                                                                                                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                nop
                                                                                                                                                                                                nop
                                                                                                                                                                                                mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                add esp, 30h
                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                ret
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                sub esp, 70h
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                mov dword ptr [ebp-1Ch], 00000030h
                                                                                                                                                                                                mov eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [ebp-28h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [eax+08h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov dword ptr [ebp-18h], eax
                                                                                                                                                                                                mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                jmp 00007F3128539C63h
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                cmp eax, dword ptr [ebp-18h]
                                                                                                                                                                                                jne 00007F3128539C4Bh
                                                                                                                                                                                                mov dword ptr [ebp-04h], 00000001h
                                                                                                                                                                                                jmp 00007F3128539C87h
                                                                                                                                                                                                mov ecx, 000003E8h
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [00034536h]
                                                                                                                                                                                                call eax
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [0001F7FDh]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov eax, dword ptr [ebp-18h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov dword ptr [ebp+00h], eax
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x350000x15f0.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x390000xf494.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x240000xf18.pdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x490000x154.reloc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x1fb400x28.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x355800x4f0.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                .text0x10000x176980x178003162e04946f8d70363991ef77146f968False0.4406582446808511data6.151760427259421IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .data0x190000x1300x20011b0fb1eb27a7b33f30f63c84010d98bFalse0.189453125data1.3374538668500189IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rdata0x1a0000x83600x840090488b6a86573a6cc98f474860f95d61False0.4765920928030303data6.541956983892695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                /40x230000x40x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .pdata0x240000xf180x10001d55bf60c7a95ecb39a7a169edbdf562False0.460205078125data4.949066468343522IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .xdata0x250000xf300x1000d536cede0a0b44ac8e685a7f15b04085False0.228515625shared library4.273158269466835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .bss0x260000xeff00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .idata0x350000x15f00x1600dac35fc335ee1f745ab20fbc17d1616bFalse0.33061079545454547data4.455839108298774IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .CRT0x370000x600x20032b18f38c3c4ba3205e8c160ed8fa8edFalse0.06640625data0.29046607431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .tls0x380000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc0x390000xf4940xf6008f1e755314f9e1a2a5c307c4e4ca9fc1False0.8035600863821138data7.555503971609621IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .reloc0x490000x1540x2003b590444fe5db0d8f4418a97264a915bFalse0.529296875data3.743194766435929IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                RT_ICON0x392080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                RT_ICON0x3a0b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                RT_ICON0x3a9580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                RT_ICON0x3aec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                RT_ICON0x443ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                RT_ICON0x469940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                RT_ICON0x47a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                RT_GROUP_ICON0x47ea40x68data0.7019230769230769
                                                                                                                                                                                                RT_MANIFEST0x47f0c0x586XML 1.0 document, ASCII text, with CRLF line terminators0.44554455445544555
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                ADVAPI32.dllConvertSidToStringSidW, ConvertStringSecurityDescriptorToSecurityDescriptorW, GetTokenInformation, OpenProcessToken
                                                                                                                                                                                                COMCTL32.dllLoadIconMetric
                                                                                                                                                                                                GDI32.dllCreateFontIndirectW, DeleteObject, SelectObject
                                                                                                                                                                                                KERNEL32.dllCloseHandle, CreateDirectoryW, CreateProcessW, DeleteCriticalSection, EnterCriticalSection, ExpandEnvironmentStringsW, FindClose, FindFirstFileExW, FormatMessageW, FreeLibrary, GetCommandLineW, GetCurrentProcess, GetEnvironmentVariableW, GetExitCodeProcess, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetProcAddress, GetStartupInfoW, GetTempPathW, InitializeCriticalSection, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, LocalFree, MulDiv, MultiByteToWideChar, SetConsoleCtrlHandler, SetDllDirectoryW, SetEnvironmentVariableW, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery, WaitForSingleObject, WideCharToMultiByte, __C_specific_handler
                                                                                                                                                                                                msvcrt.dll___lc_codepage_func, ___mb_cur_max_func, __argc, __iob_func, __set_app_type, __setusermatherr, __wargv, __wgetmainargs, __winitenv, _amsg_exit, _cexit, _commode, _errno, _filelengthi64, _fileno, _findclose, _fileno, _fmode, _get_osfhandle, _getpid, _initterm, _lock, _onexit, _setmode, _snwprintf, _stat64, _strdup, _unlock, _wcmdln, _wcsdup, _wcsdup, _wfindfirst64, _wfindnext64, _wfopen, _wfullpath, _wputenv_s, _wremove, _wrmdir, _wstat64, _wtempnam, abort, calloc, clearerr, exit, fclose, feof, ferror, fflush, fgetpos, fprintf, fputc, fputwc, fread, free, fsetpos, fwprintf, fwrite, iswctype, localeconv, malloc, mbstowcs, memcmp, memcpy, memset, perror, realloc, setbuf, setlocale, signal, strcat, strchr, strcmp, strcpy, strerror, strlen, strncat, strncmp, strncpy, strtok, vfprintf, wcscat, wcschr, wcscmp, wcscpy, wcslen, wcsncpy, wcstombs
                                                                                                                                                                                                USER32.dllCreateWindowExW, DestroyIcon, DialogBoxIndirectParamW, DrawTextW, EndDialog, GetClientRect, GetDC, GetDialogBaseUnits, GetWindowLongPtrW, InvalidateRect, MessageBoxA, MessageBoxW, MoveWindow, ReleaseDC, SendMessageW, SetWindowLongPtrW, SystemParametersInfoW
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Dec 18, 2024 21:35:51.578260899 CET49705443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:51.578315973 CET4434970518.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:51.578382969 CET49705443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:51.579137087 CET49705443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:51.579150915 CET4434970518.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:53.155077934 CET4434970518.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:53.156043053 CET49705443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:53.156091928 CET4434970518.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:53.158183098 CET4434970518.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:53.158277988 CET49705443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:53.159248114 CET49705443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:53.159398079 CET49705443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:53.171221018 CET49706443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:53.171277046 CET4434970618.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:53.171356916 CET49706443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:53.171689987 CET49706443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:53.171705961 CET4434970618.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:54.698518991 CET4434970618.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:54.698955059 CET49706443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:54.698992014 CET4434970618.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:54.701997995 CET4434970618.66.161.26192.168.2.5
                                                                                                                                                                                                Dec 18, 2024 21:35:54.702083111 CET49706443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:54.702431917 CET49706443192.168.2.518.66.161.26
                                                                                                                                                                                                Dec 18, 2024 21:35:54.702563047 CET49706443192.168.2.518.66.161.26
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Dec 18, 2024 21:35:51.359996080 CET5673653192.168.2.51.1.1.1
                                                                                                                                                                                                Dec 18, 2024 21:35:51.574440956 CET53567361.1.1.1192.168.2.5
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Dec 18, 2024 21:35:51.359996080 CET192.168.2.51.1.1.10xfea8Standard query (0)brave.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Dec 18, 2024 21:35:51.574440956 CET1.1.1.1192.168.2.50xfea8No error (0)brave.com18.66.161.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 18, 2024 21:35:51.574440956 CET1.1.1.1192.168.2.50xfea8No error (0)brave.com18.66.161.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 18, 2024 21:35:51.574440956 CET1.1.1.1192.168.2.50xfea8No error (0)brave.com18.66.161.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 18, 2024 21:35:51.574440956 CET1.1.1.1192.168.2.50xfea8No error (0)brave.com18.66.161.81A (IP address)IN (0x0001)false

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:15:35:47
                                                                                                                                                                                                Start date:18/12/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\zapret.exe"
                                                                                                                                                                                                Imagebase:0x7ff630480000
                                                                                                                                                                                                File size:10'374'715 bytes
                                                                                                                                                                                                MD5 hash:45BC44427D305237D57849356227056A
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:15:35:49
                                                                                                                                                                                                Start date:18/12/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\zapret.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\zapret.exe"
                                                                                                                                                                                                Imagebase:0x7ff630480000
                                                                                                                                                                                                File size:10'374'715 bytes
                                                                                                                                                                                                MD5 hash:45BC44427D305237D57849356227056A
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:6.4%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:17.7%
                                                                                                                                                                                                  Total number of Nodes:1140
                                                                                                                                                                                                  Total number of Limit Nodes:20
                                                                                                                                                                                                  execution_graph 10488 7ff630488f80 10490 7ff630488cda 10488->10490 10491 7ff630488bfb 10488->10491 10489 7ff6304886b0 4 API calls 10489->10490 10490->10489 10490->10491 10892 7ff6304893b0 10894 7ff630488ff5 10892->10894 10895 7ff63048910d 10892->10895 10893 7ff6304886b0 4 API calls 10893->10894 10894->10893 10894->10895 11127 7ff630488c60 11129 7ff630488c65 11127->11129 11128 7ff6304886b0 4 API calls 11128->11129 11129->11128 11130 7ff630488bfb 11129->11130 10316 7ff630489458 10319 7ff630488cda 10316->10319 10317 7ff630488bfb 10319->10317 10320 7ff6304886b0 10319->10320 10321 7ff630488770 malloc 10320->10321 10322 7ff6304886d2 10320->10322 10321->10322 10326 7ff63048871b 10321->10326 10323 7ff6304886f2 memcpy 10322->10323 10324 7ff630488748 memcpy 10322->10324 10325 7ff6304887b0 memcpy 10323->10325 10323->10326 10324->10326 10325->10326 10326->10319 9068 7ff6304810f6 9071 7ff630481154 9068->9071 9072 7ff63048118b 9071->9072 9073 7ff6304811fd 9072->9073 9074 7ff6304811f1 _amsg_exit 9072->9074 9075 7ff630481232 9073->9075 9076 7ff63048120a _initterm 9073->9076 9074->9075 9077 7ff63048124a _initterm 9075->9077 9078 7ff630481270 9075->9078 9076->9075 9077->9078 9087 7ff63048147c 9078->9087 9080 7ff630481309 9092 7ff63048cba0 9080->9092 9083 7ff63048135d 9085 7ff630481117 9083->9085 9086 7ff630481367 _cexit 9083->9086 9084 7ff630481350 exit 9084->9083 9086->9085 9088 7ff6304814a2 9087->9088 9089 7ff6304814bd 9088->9089 9090 7ff630481558 9088->9090 9091 7ff6304814dc malloc memcpy 9089->9091 9090->9080 9091->9088 9093 7ff63048cbc6 9092->9093 9094 7ff63048cc48 memset 9093->9094 9095 7ff63048cc6f 9094->9095 9098 7ff6304816d0 9095->9098 9169 7ff630488160 9098->9169 9100 7ff6304816f3 9176 7ff6304821b0 calloc 9100->9176 9105 7ff630483b9a 9118 7ff630483f26 9105->9118 9190 7ff630486fe0 9105->9190 9107 7ff630486310 FreeLibrary 9107->9118 9108 7ff6304861b0 4 API calls 9108->9118 9111 7ff630483be7 9114 7ff630483bf3 9111->9114 9115 7ff630483d50 9111->9115 9112 7ff630483fea fclose 9112->9118 9113 7ff6304820b0 41 API calls 9137 7ff630483c4e 9113->9137 9116 7ff630486fe0 15 API calls 9114->9116 9197 7ff6304870d0 9115->9197 9119 7ff630483bff 9116->9119 9118->9107 9118->9108 9118->9112 9135 7ff630482cd0 10 API calls 9118->9135 9118->9137 9337 7ff630485ee0 9118->9337 9365 7ff630486100 9118->9365 9468 7ff630486430 9118->9468 9122 7ff630483c38 9119->9122 9126 7ff630483c1b free 9119->9126 9127 7ff630483f00 9119->9127 9120 7ff630483d58 9200 7ff6304820b0 9120->9200 9124 7ff6304870d0 12 API calls 9122->9124 9128 7ff630483c40 9124->9128 9131 7ff6304870d0 12 API calls 9126->9131 9132 7ff6304820b0 41 API calls 9127->9132 9133 7ff6304820b0 41 API calls 9128->9133 9129 7ff630483d6e 9134 7ff630483520 10 API calls 9129->9134 9130 7ff630483c90 SetDllDirectoryW 9136 7ff630486170 12 API calls 9130->9136 9131->9122 9148 7ff630483d84 9132->9148 9133->9137 9134->9148 9135->9118 9136->9137 9137->9113 9137->9118 9137->9130 9142 7ff6304861b0 4 API calls 9137->9142 9143 7ff630483cb9 strcmp 9137->9143 9149 7ff630483cf1 strcpy 9137->9149 9159 7ff630483eb2 9137->9159 9234 7ff630485cc0 9137->9234 9251 7ff6304861b0 9137->9251 9260 7ff630483580 9137->9260 9268 7ff630487070 9137->9268 9306 7ff630488210 9137->9306 9319 7ff630483b20 9137->9319 9138 7ff630483e3e 9230 7ff630486170 calloc 9138->9230 9142->9143 9143->9137 9144 7ff630483d0a 9143->9144 9322 7ff630483aa0 9144->9322 9148->9112 9148->9118 9148->9138 9211 7ff6304843b0 9148->9211 9217 7ff630487d30 malloc 9148->9217 9226 7ff630483520 9148->9226 9149->9144 9151 7ff630483d1a 9154 7ff630486310 FreeLibrary 9151->9154 9155 7ff630483d2e 9154->9155 9157 7ff6304861b0 4 API calls 9155->9157 9158 7ff630481340 9157->9158 9158->9083 9158->9084 9273 7ff6304879c0 9159->9273 9161 7ff630483ec8 9284 7ff630486310 9161->9284 9164 7ff6304861b0 4 API calls 9165 7ff630483ede 9164->9165 9166 7ff630483eeb 9165->9166 9290 7ff630487490 9165->9290 9331 7ff6304821f0 9166->9331 9172 7ff63048817e 9169->9172 9170 7ff6304881d9 9170->9100 9172->9170 9173 7ff6304881b1 9172->9173 9474 7ff630488040 9172->9474 9174 7ff6304881c0 free 9173->9174 9174->9174 9175 7ff6304881d1 free 9174->9175 9175->9170 9177 7ff6304821cd 9176->9177 9179 7ff6304821c8 9176->9179 9528 7ff630482e50 9177->9528 9179->9118 9180 7ff6304842f0 9179->9180 9536 7ff63048e230 9180->9536 9182 7ff6304842fc GetModuleFileNameW 9183 7ff63048431c 9182->9183 9184 7ff630484348 9182->9184 9185 7ff630488040 13 API calls 9183->9185 9186 7ff630482db0 10 API calls 9184->9186 9187 7ff63048432d 9185->9187 9189 7ff63048433a 9186->9189 9187->9189 9538 7ff630482cd0 9187->9538 9189->9105 9191 7ff630486feb 9190->9191 9192 7ff630488210 10 API calls 9191->9192 9193 7ff630487000 GetEnvironmentVariableW 9192->9193 9194 7ff630487028 ExpandEnvironmentStringsW 9193->9194 9196 7ff630487016 9193->9196 9195 7ff630488040 13 API calls 9194->9195 9195->9196 9196->9111 9198 7ff630488210 10 API calls 9197->9198 9199 7ff6304870e3 SetEnvironmentVariableW free 9198->9199 9199->9120 9543 7ff630481a80 9200->9543 9203 7ff6304820df 9203->9127 9203->9129 9204 7ff630481a80 fputc 9205 7ff63048210b 9204->9205 9205->9203 9546 7ff630484040 9205->9546 9210 7ff630482158 fclose 9210->9203 9212 7ff6304843bd 9211->9212 9213 7ff630488210 10 API calls 9212->9213 9214 7ff6304843de 9213->9214 9215 7ff630488210 10 API calls 9214->9215 9216 7ff6304843ef _wfopen 9215->9216 9216->9148 9218 7ff630487d5f 9217->9218 9225 7ff630487e19 free 9217->9225 9219 7ff63048f2c0 2 API calls 9218->9219 9221 7ff630487d6f 9219->9221 9221->9225 9616 7ff63048f3b0 9221->9616 9223 7ff630487d7f 9224 7ff63048f2c0 2 API calls 9223->9224 9223->9225 9224->9223 9225->9148 9227 7ff630483540 9226->9227 9229 7ff63048353a 9226->9229 9227->9229 9621 7ff630481ab0 9227->9621 9229->9148 9231 7ff63048618d 9230->9231 9232 7ff630486188 9230->9232 9233 7ff630482e50 11 API calls 9231->9233 9232->9137 9233->9232 9235 7ff630485ce5 9234->9235 9236 7ff630485e30 9234->9236 9239 7ff630485cf7 strncpy strncpy 9235->9239 9237 7ff630485e0d 9236->9237 9238 7ff630485e57 9236->9238 9240 7ff630481ab0 10 API calls 9236->9240 9237->9137 9636 7ff630481af0 9238->9636 9626 7ff6304840e0 9239->9626 9240->9236 9243 7ff630485e5c 9243->9237 9246 7ff630485e6f 9243->9246 9244 7ff630485d3a calloc malloc malloc 9245 7ff630485dbc 9244->9245 9244->9246 9245->9246 9247 7ff630485dca memcpy memcpy memcpy 9245->9247 9248 7ff630482cd0 10 API calls 9246->9248 9249 7ff630485e0b 9247->9249 9250 7ff630485e20 free 9247->9250 9248->9237 9249->9237 9250->9249 9252 7ff6304861fc 9251->9252 9253 7ff6304861c1 9251->9253 9252->9137 9254 7ff6304861cd free 9253->9254 9255 7ff6304861d2 9253->9255 9254->9255 9256 7ff6304861e3 9255->9256 9257 7ff6304861de free 9255->9257 9258 7ff6304861f4 free 9256->9258 9259 7ff6304861ef free 9256->9259 9257->9256 9258->9252 9259->9258 9261 7ff630483669 9260->9261 9262 7ff6304835b8 9260->9262 9261->9137 9265 7ff630481ab0 10 API calls 9262->9265 9266 7ff63048360a 9262->9266 9688 7ff630481c80 9262->9688 9725 7ff6304831b0 9262->9725 9265->9262 9266->9261 9267 7ff6304821f0 2 API calls 9266->9267 9267->9266 9269 7ff630488210 10 API calls 9268->9269 9270 7ff630487087 9269->9270 9271 7ff630488210 10 API calls 9270->9271 9272 7ff630487097 _wputenv_s free free 9271->9272 9272->9137 9274 7ff6304879ce 9273->9274 9275 7ff630488210 10 API calls 9274->9275 9276 7ff6304879fa SetConsoleCtrlHandler GetStartupInfoW 9275->9276 9277 7ff630487a69 _fileno _get_osfhandle 9276->9277 9278 7ff630487a8b _fileno _get_osfhandle 9277->9278 9279 7ff630487aa6 _fileno _get_osfhandle GetCommandLineW CreateProcessW 9278->9279 9280 7ff630487b0c WaitForSingleObject GetExitCodeProcess 9279->9280 9281 7ff630487b48 9279->9281 9280->9161 9282 7ff630482db0 10 API calls 9281->9282 9283 7ff630487b5b 9282->9283 9283->9161 9288 7ff630483ed4 9284->9288 9289 7ff630486323 9284->9289 9285 7ff6304863ba 9285->9288 9973 7ff630487990 FreeLibrary 9285->9973 9288->9164 9289->9285 9289->9288 9972 7ff630487990 FreeLibrary 9289->9972 9291 7ff6304874a6 9290->9291 9292 7ff630488210 10 API calls 9291->9292 9293 7ff6304874d2 9292->9293 9294 7ff6304874dd wcslen 9293->9294 9295 7ff6304874fc wcscat 9294->9295 9296 7ff6304874f6 9294->9296 9974 7ff63048ee10 9295->9974 9296->9295 9297 7ff630487550 wcscat 9296->9297 9297->9295 9300 7ff630487527 _wrmdir 9300->9166 9303 7ff63048758e 9304 7ff6304875be _findclose 9303->9304 9305 7ff6304875d0 25 API calls 9303->9305 9994 7ff63048eef0 9303->9994 9304->9300 9305->9303 9307 7ff630488260 MultiByteToWideChar 9306->9307 9308 7ff630488223 9306->9308 9309 7ff630488295 calloc 9307->9309 9310 7ff6304882e8 9307->9310 9311 7ff63048822d MultiByteToWideChar 9308->9311 9309->9311 9312 7ff6304882ab 9309->9312 9313 7ff630482db0 7 API calls 9310->9313 9314 7ff6304882c8 9311->9314 9318 7ff63048824c 9311->9318 9315 7ff630482db0 7 API calls 9312->9315 9313->9318 9316 7ff630482db0 7 API calls 9314->9316 9317 7ff6304882c0 9315->9317 9316->9318 9317->9318 9318->9137 9320 7ff63048f480 fputc 9319->9320 9321 7ff630483b44 9320->9321 9321->9137 10002 7ff6304851d0 9322->10002 9330 7ff630483adb 9330->9151 9332 7ff6304821fd 9331->9332 9335 7ff630482218 9331->9335 9333 7ff63048220b 9332->9333 9334 7ff630482206 free 9332->9334 9333->9335 9336 7ff630482213 fclose 9333->9336 9334->9333 9335->9158 9336->9335 9338 7ff63048e230 9337->9338 9339 7ff630485ef6 calloc 9338->9339 9340 7ff6304860d0 strncpy 9339->9340 9344 7ff630485f1f 9339->9344 9341 7ff630486038 strncpy 9340->9341 9342 7ff6304840e0 4 API calls 9341->9342 9345 7ff630486060 strncpy 9342->9345 9346 7ff630485f40 memcpy 9344->9346 9348 7ff630485f9d strlen 9344->9348 9349 7ff630485fdc 9344->9349 9363 7ff6304860b0 9344->9363 10291 7ff6304822e0 9344->10291 9347 7ff6304840e0 4 API calls 9345->9347 9350 7ff6304840e0 4 API calls 9346->9350 9351 7ff63048608d 9347->9351 9348->9344 9355 7ff630486010 9348->9355 9352 7ff630482cd0 10 API calls 9349->9352 9353 7ff630485f64 strlen strlen 9350->9353 10295 7ff6304840b0 9351->10295 9356 7ff630485ff0 free 9352->9356 9358 7ff630481c80 88 API calls 9353->9358 9355->9340 9357 7ff630486019 9355->9357 9356->9118 9360 7ff6304840e0 4 API calls 9357->9360 9358->9344 9359 7ff630486098 9361 7ff6304840e0 4 API calls 9359->9361 9360->9341 9362 7ff6304860a6 9361->9362 9362->9356 9364 7ff630482cd0 10 API calls 9363->9364 9364->9362 9366 7ff630487950 12 API calls 9365->9366 9367 7ff630486111 9366->9367 9368 7ff630487950 12 API calls 9367->9368 9369 7ff630486124 9368->9369 9370 7ff630486150 9369->9370 9371 7ff63048613f GetProcAddress 9369->9371 9372 7ff630482cd0 10 API calls 9370->9372 9375 7ff63048681d GetProcAddress 9371->9375 9376 7ff630486b6f 9371->9376 9374 7ff63048615c 9372->9374 9374->9118 9377 7ff630486839 GetProcAddress 9375->9377 9378 7ff630486ba4 9375->9378 9379 7ff630482db0 10 API calls 9376->9379 9381 7ff630486855 GetProcAddress 9377->9381 9382 7ff630486b8f 9377->9382 9380 7ff630482db0 10 API calls 9378->9380 9466 7ff630486b65 9379->9466 9380->9466 9383 7ff630486871 GetProcAddress 9381->9383 9384 7ff630486bce 9381->9384 9385 7ff630482db0 10 API calls 9382->9385 9387 7ff63048688d GetProcAddress 9383->9387 9388 7ff630486bb9 9383->9388 9386 7ff630482db0 10 API calls 9384->9386 9385->9466 9386->9466 9390 7ff6304868a9 GetProcAddress 9387->9390 9391 7ff630486c10 9387->9391 9389 7ff630482db0 10 API calls 9388->9389 9389->9466 9393 7ff630486bf8 9390->9393 9394 7ff6304868c5 GetProcAddress 9390->9394 9392 7ff630482db0 10 API calls 9391->9392 9392->9466 9397 7ff630482db0 10 API calls 9393->9397 9395 7ff630486be3 9394->9395 9396 7ff6304868e1 GetProcAddress 9394->9396 9400 7ff630482db0 10 API calls 9395->9400 9398 7ff6304868fd GetProcAddress 9396->9398 9399 7ff630486c28 9396->9399 9397->9466 9401 7ff630486919 GetProcAddress 9398->9401 9402 7ff630486c88 9398->9402 9403 7ff630482db0 10 API calls 9399->9403 9400->9466 9404 7ff630486935 GetProcAddress 9401->9404 9405 7ff630486c70 9401->9405 9406 7ff630482db0 10 API calls 9402->9406 9403->9466 9407 7ff630486c58 9404->9407 9408 7ff630486951 GetProcAddress 9404->9408 9409 7ff630482db0 10 API calls 9405->9409 9406->9466 9412 7ff630482db0 10 API calls 9407->9412 9410 7ff63048696d GetProcAddress 9408->9410 9411 7ff630486c40 9408->9411 9409->9466 9413 7ff630486989 GetProcAddress 9410->9413 9414 7ff630486ce8 9410->9414 9415 7ff630482db0 10 API calls 9411->9415 9412->9466 9416 7ff6304869a5 GetProcAddress 9413->9416 9417 7ff630486cd0 9413->9417 9418 7ff630482db0 10 API calls 9414->9418 9415->9466 9419 7ff630486cb8 9416->9419 9420 7ff6304869c1 GetProcAddress 9416->9420 9421 7ff630482db0 10 API calls 9417->9421 9418->9466 9422 7ff630482db0 10 API calls 9419->9422 9423 7ff6304869dd GetProcAddress 9420->9423 9424 7ff630486ca0 9420->9424 9421->9466 9422->9466 9426 7ff6304869f9 GetProcAddress 9423->9426 9427 7ff630486d00 9423->9427 9425 7ff630482db0 10 API calls 9424->9425 9425->9466 9428 7ff630486d18 9426->9428 9429 7ff630486a15 GetProcAddress 9426->9429 9430 7ff630482db0 10 API calls 9427->9430 9431 7ff630482db0 10 API calls 9428->9431 9432 7ff630486d48 9429->9432 9433 7ff630486a31 GetProcAddress 9429->9433 9430->9466 9431->9466 9434 7ff630482db0 10 API calls 9432->9434 9435 7ff630486a4d GetProcAddress 9433->9435 9436 7ff630486d30 9433->9436 9434->9466 9438 7ff630486a69 GetProcAddress 9435->9438 9439 7ff630486d90 9435->9439 9437 7ff630482db0 10 API calls 9436->9437 9437->9466 9441 7ff630486d78 9438->9441 9442 7ff630486a85 GetProcAddress 9438->9442 9440 7ff630482db0 10 API calls 9439->9440 9440->9466 9445 7ff630482db0 10 API calls 9441->9445 9443 7ff630486aa1 GetProcAddress 9442->9443 9444 7ff630486d60 9442->9444 9446 7ff630486abd GetProcAddress 9443->9446 9447 7ff630486da8 9443->9447 9448 7ff630482db0 10 API calls 9444->9448 9445->9466 9449 7ff630486ad9 GetProcAddress 9446->9449 9450 7ff630486e08 9446->9450 9451 7ff630482db0 10 API calls 9447->9451 9448->9466 9452 7ff630486af5 GetProcAddress 9449->9452 9453 7ff630486df0 9449->9453 9454 7ff630482db0 10 API calls 9450->9454 9451->9466 9455 7ff630486dd8 9452->9455 9456 7ff630486b11 GetProcAddress 9452->9456 9457 7ff630482db0 10 API calls 9453->9457 9454->9466 9460 7ff630482db0 10 API calls 9455->9460 9458 7ff630486b2d GetProcAddress 9456->9458 9459 7ff630486dc0 9456->9459 9457->9466 9461 7ff630486b49 GetProcAddress 9458->9461 9462 7ff630486e20 9458->9462 9463 7ff630482db0 10 API calls 9459->9463 9460->9466 9465 7ff630486e38 9461->9465 9461->9466 9464 7ff630482db0 10 API calls 9462->9464 9463->9466 9464->9466 9467 7ff630482db0 10 API calls 9465->9467 9466->9118 9467->9466 9470 7ff630486453 9468->9470 9469 7ff6304864a3 9469->9118 9470->9469 9471 7ff630482cd0 10 API calls 9470->9471 9472 7ff630486500 9471->9472 9473 7ff630486310 FreeLibrary 9472->9473 9473->9469 9475 7ff630488053 9474->9475 9476 7ff6304880a0 WideCharToMultiByte 9474->9476 9477 7ff63048805d WideCharToMultiByte 9475->9477 9478 7ff630488140 9476->9478 9479 7ff6304880e7 calloc 9476->9479 9480 7ff630488092 9477->9480 9481 7ff630488120 9477->9481 9483 7ff630482db0 10 API calls 9478->9483 9479->9477 9482 7ff630488101 9479->9482 9480->9172 9485 7ff630482db0 10 API calls 9481->9485 9487 7ff630482db0 GetLastError 9482->9487 9483->9480 9485->9480 9496 7ff63048f480 9487->9496 9491 7ff630482e0a 9513 7ff630482be0 9491->9513 9495 7ff630482e40 9495->9480 9497 7ff63048f4a2 9496->9497 9498 7ff63048f4cb 9496->9498 9524 7ff6304915f5 9497->9524 9499 7ff6304915f5 fputc 9498->9499 9501 7ff630482dfe 9499->9501 9502 7ff630487e50 9501->9502 9503 7ff630487e5c 9502->9503 9504 7ff630487e6a FormatMessageW 9503->9504 9505 7ff630487f18 GetLastError 9503->9505 9506 7ff630487e9c WideCharToMultiByte 9504->9506 9507 7ff630487ef0 9504->9507 9505->9504 9508 7ff630487ee1 9506->9508 9509 7ff630487f30 9506->9509 9510 7ff630482db0 7 API calls 9507->9510 9508->9491 9512 7ff630482db0 7 API calls 9509->9512 9511 7ff630487f03 9510->9511 9511->9491 9512->9508 9514 7ff63048f480 fputc 9513->9514 9515 7ff630482c04 9514->9515 9516 7ff630482c10 9515->9516 9517 7ff630482c1e 9516->9517 9518 7ff630488210 8 API calls 9517->9518 9519 7ff630482c6a 9518->9519 9520 7ff630482cb0 MessageBoxA 9519->9520 9521 7ff630482c6f 9519->9521 9520->9495 9522 7ff630488210 8 API calls 9521->9522 9523 7ff630482c88 MessageBoxW 9522->9523 9523->9495 9527 7ff630491614 9524->9527 9525 7ff630491fd5 9525->9501 9526 7ff63048f630 fputc 9526->9527 9527->9525 9527->9526 9529 7ff63048f480 fputc 9528->9529 9530 7ff630482e97 _errno 9529->9530 9531 7ff630482ea4 9530->9531 9532 7ff630482be0 fputc 9531->9532 9533 7ff630482ec5 9532->9533 9534 7ff630482c10 10 API calls 9533->9534 9535 7ff630482eda 9534->9535 9535->9179 9537 7ff63048e23f 9536->9537 9537->9182 9537->9537 9539 7ff63048f480 fputc 9538->9539 9540 7ff630482d12 9539->9540 9541 7ff630482c10 10 API calls 9540->9541 9542 7ff630482d27 9541->9542 9542->9189 9544 7ff63048f480 fputc 9543->9544 9545 7ff630481aa4 9544->9545 9545->9203 9545->9204 9547 7ff63048404c 9546->9547 9583 7ff630484010 9547->9583 9550 7ff630482124 strcpy 9554 7ff630481e80 9550->9554 9553 7ff630484010 fputc 9553->9550 9555 7ff630481e96 9554->9555 9556 7ff630482020 9554->9556 9558 7ff630487d30 5 API calls 9555->9558 9560 7ff63048200c 9555->9560 9557 7ff6304843b0 11 API calls 9556->9557 9557->9555 9559 7ff630481ec0 9558->9559 9559->9560 9607 7ff63048f2c0 9559->9607 9560->9203 9560->9210 9563 7ff630482085 9567 7ff630482e50 11 API calls 9563->9567 9564 7ff630481ee1 fread 9565 7ff630482048 9564->9565 9566 7ff630481f01 9564->9566 9569 7ff630482e50 11 API calls 9565->9569 9568 7ff63048f2c0 2 API calls 9566->9568 9567->9560 9570 7ff630481f4b malloc 9568->9570 9569->9560 9571 7ff63048209a 9570->9571 9572 7ff630481f67 fread 9570->9572 9573 7ff630482e50 11 API calls 9571->9573 9574 7ff630482062 9572->9574 9575 7ff630481f81 ferror 9572->9575 9573->9560 9577 7ff630482e50 11 API calls 9574->9577 9576 7ff630482077 9575->9576 9580 7ff630481f9f 9575->9580 9578 7ff630482cd0 10 API calls 9576->9578 9577->9560 9578->9560 9579 7ff630481ff3 9579->9560 9581 7ff630482000 fclose 9579->9581 9580->9579 9582 7ff630482cd0 10 API calls 9580->9582 9581->9560 9582->9580 9584 7ff63048f480 fputc 9583->9584 9585 7ff630484034 9584->9585 9585->9550 9586 7ff63048e5e0 9585->9586 9587 7ff63048e604 9586->9587 9588 7ff63048e61f setlocale 9587->9588 9589 7ff63048e60f _strdup 9587->9589 9590 7ff63048e63e 9588->9590 9591 7ff63048ea6b wcstombs realloc wcstombs setlocale free 9588->9591 9589->9588 9590->9591 9592 7ff63048e64d mbstowcs 9590->9592 9593 7ff630484082 9591->9593 9594 7ff63048e230 9592->9594 9593->9553 9595 7ff63048e6a6 mbstowcs 9594->9595 9596 7ff63048e6f4 9595->9596 9597 7ff63048e75b 9595->9597 9596->9597 9599 7ff63048e735 setlocale free 9596->9599 9598 7ff63048ea61 9597->9598 9600 7ff63048e78b 9597->9600 9598->9591 9599->9593 9601 7ff63048e80a wcstombs realloc wcstombs 9600->9601 9604 7ff63048e80f wcstombs 9600->9604 9603 7ff63048ea3e setlocale free 9601->9603 9603->9593 9604->9603 9606 7ff63048e995 9604->9606 9606->9603 9610 7ff63048f300 9607->9610 9611 7ff63048f346 9610->9611 9615 7ff63048f31a 9610->9615 9612 7ff63048f388 _errno 9611->9612 9611->9615 9614 7ff630481ed9 9612->9614 9613 7ff63048f39a fsetpos 9613->9614 9614->9563 9614->9564 9615->9613 9615->9614 9619 7ff63048f3d0 fgetpos 9616->9619 9620 7ff63048f3c8 9619->9620 9620->9223 9622 7ff630481ac4 9621->9622 9623 7ff630481ad0 9621->9623 9622->9227 9624 7ff630482cd0 10 API calls 9623->9624 9625 7ff630481adc 9624->9625 9625->9227 9627 7ff630484010 fputc 9626->9627 9628 7ff630484101 9627->9628 9629 7ff630484178 9628->9629 9630 7ff630484124 strlen 9628->9630 9629->9244 9630->9629 9631 7ff630484139 9630->9631 9632 7ff630484149 strncat 9631->9632 9633 7ff630484160 9631->9633 9634 7ff63048414e 9632->9634 9635 7ff630484165 strlen 9633->9635 9634->9244 9635->9634 9637 7ff630481bf0 9636->9637 9638 7ff630481b0e 9636->9638 9640 7ff6304843b0 11 API calls 9637->9640 9639 7ff63048f2c0 2 API calls 9638->9639 9641 7ff630481b1e 9639->9641 9642 7ff630481c00 9640->9642 9643 7ff630481c38 9641->9643 9644 7ff630481b26 malloc 9641->9644 9642->9638 9645 7ff630481c10 9642->9645 9646 7ff630482e50 11 API calls 9643->9646 9647 7ff630481c52 9644->9647 9648 7ff630481b3f 9644->9648 9649 7ff630482cd0 10 API calls 9645->9649 9653 7ff630481c21 9646->9653 9650 7ff630482e50 11 API calls 9647->9650 9651 7ff630481b4b 9648->9651 9652 7ff630481bd0 9648->9652 9649->9653 9655 7ff630481b53 9650->9655 9651->9655 9656 7ff630481b60 fread 9651->9656 9663 7ff630481710 9652->9663 9653->9243 9659 7ff630481bb2 fclose 9655->9659 9660 7ff630481bbf 9655->9660 9656->9651 9658 7ff630481b86 9656->9658 9657 7ff630481be1 9657->9655 9662 7ff630481b9e free 9657->9662 9661 7ff630482e50 11 API calls 9658->9661 9659->9660 9660->9243 9661->9662 9662->9655 9684 7ff630488ae0 9663->9684 9665 7ff630481779 9666 7ff6304819fb 9665->9666 9667 7ff630481783 malloc 9665->9667 9670 7ff630482cd0 10 API calls 9666->9670 9668 7ff630481a52 9667->9668 9669 7ff630481799 malloc 9667->9669 9673 7ff630482e50 11 API calls 9668->9673 9671 7ff630481a3b 9669->9671 9672 7ff6304817af 9669->9672 9679 7ff6304817eb 9670->9679 9675 7ff630482e50 11 API calls 9671->9675 9674 7ff6304817b3 fread 9672->9674 9673->9668 9676 7ff6304817db ferror 9674->9676 9677 7ff6304818f5 9674->9677 9675->9668 9676->9677 9676->9679 9678 7ff630481902 free free 9677->9678 9678->9657 9679->9674 9679->9677 9680 7ff630481852 fwrite 9679->9680 9682 7ff6304818c4 9679->9682 9680->9682 9683 7ff63048187a ferror 9680->9683 9681 7ff630482cd0 10 API calls 9681->9677 9682->9677 9682->9681 9683->9679 9683->9682 9685 7ff6304889f0 9684->9685 9686 7ff630488a3e malloc 9685->9686 9687 7ff630488a53 9685->9687 9686->9687 9687->9665 9781 7ff630487430 9688->9781 9691 7ff630481daf 9691->9262 9693 7ff630481cb3 9694 7ff630481e38 9693->9694 9695 7ff630481cbf 9693->9695 9697 7ff630482e50 11 API calls 9694->9697 9696 7ff630481ccb 9695->9696 9699 7ff6304843b0 11 API calls 9695->9699 9698 7ff63048f2c0 2 API calls 9696->9698 9697->9691 9701 7ff630481cd9 9698->9701 9700 7ff630481dd0 9699->9700 9700->9696 9702 7ff630481ddf 9700->9702 9703 7ff630481ce1 9701->9703 9704 7ff630481e20 9701->9704 9705 7ff630482cd0 10 API calls 9702->9705 9707 7ff630481ceb malloc 9703->9707 9708 7ff630481d80 9703->9708 9706 7ff630482e50 11 API calls 9704->9706 9709 7ff630481d91 9705->9709 9706->9709 9711 7ff630481e58 9707->9711 9712 7ff630481d01 9707->9712 9710 7ff630481710 20 API calls 9708->9710 9718 7ff630481d9b fclose 9709->9718 9719 7ff630481da7 fclose 9709->9719 9710->9709 9713 7ff630482e50 11 API calls 9711->9713 9714 7ff630481d36 fread 9712->9714 9723 7ff630481d09 free 9712->9723 9715 7ff630481e6e 9713->9715 9716 7ff630481d5b 9714->9716 9717 7ff630481d10 fwrite 9714->9717 9715->9709 9721 7ff630482e50 11 API calls 9716->9721 9717->9712 9720 7ff630481e00 9717->9720 9718->9719 9719->9691 9724 7ff630482e50 11 API calls 9720->9724 9721->9723 9723->9709 9724->9723 9726 7ff6304831c6 9725->9726 9926 7ff630483140 9726->9926 9729 7ff630484040 18 API calls 9730 7ff63048321c 9729->9730 9931 7ff6304830e0 9730->9931 9731 7ff630482cd0 10 API calls 9742 7ff630483267 9731->9742 9734 7ff630483244 9735 7ff630487430 59 API calls 9734->9735 9737 7ff63048324c 9735->9737 9736 7ff6304830e0 6 API calls 9738 7ff6304832c5 9736->9738 9737->9742 9936 7ff630487840 9737->9936 9738->9734 9739 7ff6304832cd 9738->9739 9741 7ff6304830e0 6 API calls 9739->9741 9743 7ff6304832ef 9741->9743 9742->9731 9764 7ff630483270 9742->9764 9744 7ff6304832f7 9743->9744 9746 7ff6304830e0 6 API calls 9743->9746 9745 7ff630487430 59 API calls 9744->9745 9780 7ff6304833dc 9744->9780 9753 7ff630483300 9745->9753 9747 7ff6304833b2 9746->9747 9747->9744 9749 7ff6304830e0 6 API calls 9747->9749 9748 7ff6304833e8 9754 7ff6304821b0 12 API calls 9748->9754 9749->9744 9750 7ff630482cd0 10 API calls 9750->9742 9751 7ff630483335 strcmp 9752 7ff630483345 9751->9752 9751->9753 9756 7ff630483358 strcmp 9752->9756 9758 7ff630481c80 88 API calls 9752->9758 9759 7ff630481ab0 10 API calls 9752->9759 9763 7ff6304834fe 9752->9763 9752->9764 9753->9748 9753->9751 9753->9780 9755 7ff6304833f5 9754->9755 9755->9780 9956 7ff6304830b0 9755->9956 9756->9752 9758->9752 9759->9752 9761 7ff630483494 9762 7ff630482cd0 10 API calls 9761->9762 9767 7ff6304834ac 9762->9767 9766 7ff630482cd0 10 API calls 9763->9766 9764->9262 9765 7ff6304830b0 fputc 9768 7ff630483447 9765->9768 9769 7ff63048350d 9766->9769 9770 7ff6304821f0 2 API calls 9767->9770 9768->9761 9771 7ff6304830b0 fputc 9768->9771 9772 7ff6304821f0 2 API calls 9769->9772 9770->9780 9773 7ff630483471 9771->9773 9772->9742 9773->9761 9774 7ff630481e80 22 API calls 9773->9774 9775 7ff630483490 9774->9775 9775->9761 9776 7ff6304834de 9775->9776 9777 7ff630482e50 11 API calls 9776->9777 9778 7ff6304834f4 9777->9778 9779 7ff6304821f0 2 API calls 9778->9779 9779->9780 9780->9750 9782 7ff630487450 9781->9782 9787 7ff630481c97 9781->9787 9812 7ff630482230 strlen 9782->9812 9787->9691 9789 7ff6304876b0 9787->9789 9788 7ff630482cd0 10 API calls 9788->9787 9790 7ff6304876c2 9789->9790 9905 7ff630486ea0 9790->9905 9793 7ff6304877c0 9793->9693 9794 7ff630486ea0 fputc 9795 7ff63048770e 9794->9795 9795->9793 9796 7ff630487719 strlen 9795->9796 9803 7ff630487736 9796->9803 9797 7ff6304877d8 9798 7ff630488210 10 API calls 9797->9798 9800 7ff6304877f1 9798->9800 9799 7ff630487750 strlen 9799->9793 9801 7ff630487766 strlen strcpy strtok 9799->9801 9802 7ff63048f1bb 5 API calls 9800->9802 9801->9797 9801->9803 9804 7ff6304877fe 9802->9804 9803->9797 9803->9799 9805 7ff630488210 10 API calls 9803->9805 9811 7ff630488440 13 API calls 9803->9811 9908 7ff63048f1bb 9803->9908 9810 7ff630487802 9804->9810 9915 7ff630482d40 9804->9915 9805->9803 9806 7ff6304843b0 11 API calls 9809 7ff630487811 9806->9809 9809->9693 9810->9806 9811->9803 9813 7ff630482260 9812->9813 9814 7ff630482cd0 10 API calls 9813->9814 9815 7ff63048228b 9813->9815 9814->9813 9816 7ff630487270 9815->9816 9817 7ff630487286 9816->9817 9818 7ff6304872d9 GetTempPathW _getpid 9817->9818 9819 7ff630487294 9817->9819 9852 7ff630486e70 9818->9852 9821 7ff630486fe0 15 API calls 9819->9821 9823 7ff6304872a0 9821->9823 9869 7ff630487110 9823->9869 9824 7ff630487319 _wtempnam 9855 7ff630488440 9824->9855 9827 7ff6304872ab 9829 7ff6304872b7 _wputenv_s free 9827->9829 9830 7ff630487363 9827->9830 9829->9818 9833 7ff630487380 9829->9833 9830->9787 9830->9788 9831 7ff630487331 free 9831->9824 9835 7ff63048733e 9831->9835 9832 7ff630487390 9834 7ff630488040 13 API calls 9832->9834 9836 7ff630482cd0 10 API calls 9833->9836 9837 7ff6304873a1 free 9834->9837 9835->9830 9840 7ff63048734c 9835->9840 9841 7ff6304873d8 9835->9841 9838 7ff63048738c 9836->9838 9837->9830 9839 7ff6304873ae 9837->9839 9838->9830 9842 7ff630487404 9839->9842 9843 7ff6304873b3 9839->9843 9844 7ff630487070 13 API calls 9840->9844 9845 7ff630488210 10 API calls 9841->9845 9849 7ff630488210 10 API calls 9842->9849 9846 7ff630487070 13 API calls 9843->9846 9847 7ff63048735b free 9844->9847 9848 7ff6304873e9 SetEnvironmentVariableW free 9845->9848 9850 7ff6304873c2 free 9846->9850 9847->9830 9848->9830 9851 7ff630487415 SetEnvironmentVariableW free 9849->9851 9850->9830 9851->9830 9891 7ff63048f520 9852->9891 9856 7ff63048e230 9855->9856 9857 7ff630488452 GetCurrentProcess OpenProcessToken 9856->9857 9858 7ff630488540 GetTokenInformation 9857->9858 9859 7ff630488496 9857->9859 9860 7ff630488576 calloc 9858->9860 9861 7ff630488567 GetLastError 9858->9861 9862 7ff63048849d free 9859->9862 9860->9859 9863 7ff630488598 GetTokenInformation 9860->9863 9861->9859 9861->9860 9864 7ff6304884b0 CloseHandle 9862->9864 9865 7ff6304884b6 _snwprintf LocalFree ConvertStringSecurityDescriptorToSecurityDescriptorW 9862->9865 9863->9862 9866 7ff6304885b7 ConvertSidToStringSidW 9863->9866 9864->9865 9867 7ff63048732d 9865->9867 9868 7ff630488515 CreateDirectoryW 9865->9868 9866->9862 9867->9831 9867->9832 9868->9867 9870 7ff63048711e 9869->9870 9871 7ff630488210 10 API calls 9870->9871 9872 7ff63048712e 9871->9872 9873 7ff63048713a ExpandEnvironmentStringsW free 9872->9873 9874 7ff630487250 9872->9874 9876 7ff630487163 9873->9876 9877 7ff630487230 9873->9877 9875 7ff630482cd0 10 API calls 9874->9875 9889 7ff63048723e 9875->9889 9903 7ff630488650 wcslen 9876->9903 9878 7ff630482cd0 10 API calls 9877->9878 9878->9889 9880 7ff63048716b 9881 7ff630487218 _wcsdup 9880->9881 9882 7ff630487173 _wfullpath 9880->9882 9883 7ff630487187 9881->9883 9882->9883 9884 7ff630487260 9883->9884 9885 7ff630487190 wcschr 9883->9885 9886 7ff630482cd0 10 API calls 9884->9886 9887 7ff6304871fd CreateDirectoryW 9885->9887 9888 7ff6304871c1 9885->9888 9886->9889 9887->9827 9890 7ff6304871c8 wcsncpy CreateDirectoryW wcschr 9888->9890 9889->9827 9890->9887 9890->9890 9892 7ff63048f542 9891->9892 9893 7ff63048f56b 9891->9893 9897 7ff630494103 _errno 9892->9897 9895 7ff630494103 4 API calls 9893->9895 9896 7ff630486e94 9895->9896 9896->9824 9902 7ff630494180 9897->9902 9898 7ff630494b6f 9899 7ff630494ba8 9898->9899 9900 7ff630492378 fputwc fwprintf fwprintf 9898->9900 9899->9896 9900->9899 9901 7ff630492378 fputwc fwprintf fwprintf 9901->9902 9902->9898 9902->9901 9904 7ff63048866b 9903->9904 9904->9880 9906 7ff63048f480 fputc 9905->9906 9907 7ff630486ec4 9906->9907 9907->9793 9907->9794 9920 7ff63048efd0 9908->9920 9910 7ff63048f1d7 9911 7ff63048f204 9910->9911 9912 7ff63048f1f8 free 9910->9912 9913 7ff63048f20a memset 9911->9913 9914 7ff63048f22b 9911->9914 9912->9911 9913->9914 9914->9803 9916 7ff63048f480 fputc 9915->9916 9917 7ff630482d82 9916->9917 9918 7ff630482c10 10 API calls 9917->9918 9919 7ff630482d97 9918->9919 9919->9810 9921 7ff63048efef 9920->9921 9925 7ff63048f031 9920->9925 9922 7ff63048efff wcslen 9921->9922 9921->9925 9923 7ff63048f014 9922->9923 9922->9925 9924 7ff63048f166 malloc memcpy 9923->9924 9923->9925 9924->9925 9925->9910 9927 7ff6304830b0 fputc 9926->9927 9928 7ff630483160 9927->9928 9929 7ff63048318d 9928->9929 9930 7ff630483179 strcpy 9928->9930 9929->9729 9929->9742 9930->9929 9932 7ff63048f480 fputc 9931->9932 9933 7ff630483112 9932->9933 9935 7ff630483126 9933->9935 9959 7ff63048ed0a 9933->9959 9935->9734 9935->9736 9937 7ff63048784d 9936->9937 9938 7ff6304843b0 11 API calls 9937->9938 9939 7ff630487862 9938->9939 9940 7ff6304876b0 34 API calls 9939->9940 9941 7ff630487870 9940->9941 9942 7ff630487939 9941->9942 9943 7ff63048792c 9941->9943 9947 7ff630487885 9941->9947 9944 7ff630487916 9942->9944 9945 7ff63048793e fclose 9942->9945 9943->9942 9946 7ff630487931 fclose 9943->9946 9944->9742 9945->9944 9946->9942 9948 7ff630487901 fclose fclose 9947->9948 9949 7ff6304878a0 fread 9947->9949 9948->9944 9951 7ff6304878d8 fwrite 9949->9951 9952 7ff6304878be ferror 9949->9952 9954 7ff6304878ed ferror 9951->9954 9955 7ff6304878f9 clearerr 9951->9955 9952->9947 9953 7ff6304878ca clearerr 9952->9953 9953->9948 9954->9947 9954->9955 9955->9948 9957 7ff63048f480 fputc 9956->9957 9958 7ff6304830cd 9957->9958 9958->9761 9958->9765 9966 7ff63048eb50 9959->9966 9961 7ff63048ed26 9962 7ff63048ed53 9961->9962 9963 7ff63048ed47 free 9961->9963 9964 7ff63048ed59 memset 9962->9964 9965 7ff63048ed7a 9962->9965 9963->9962 9964->9965 9965->9935 9967 7ff63048eb6f 9966->9967 9971 7ff63048ebae 9966->9971 9968 7ff63048eb7e strlen 9967->9968 9967->9971 9970 7ff63048eb93 9968->9970 9968->9971 9969 7ff63048ecc0 malloc memcpy 9969->9971 9970->9969 9970->9971 9971->9961 9972->9285 9973->9288 9975 7ff63048ee41 9974->9975 9976 7ff63048ee52 memset 9975->9976 9977 7ff63048ee75 memcpy 9975->9977 9978 7ff63048751e 9976->9978 9977->9978 9978->9300 9979 7ff6304875d0 9978->9979 9980 7ff6304875de 9979->9980 9981 7ff630487610 wcscmp 9980->9981 9993 7ff630487601 9980->9993 9982 7ff630487623 wcscat 9981->9982 9981->9993 9983 7ff63048763d 9982->9983 9984 7ff630487670 _wremove 9982->9984 9999 7ff6304885e0 FindFirstFileExW 9983->9999 9985 7ff63048767d Sleep _wremove 9984->9985 9984->9993 9985->9993 9988 7ff630487698 _wrmdir 9988->9993 9989 7ff630487646 9990 7ff630488040 13 API calls 9989->9990 9991 7ff63048765c 9990->9991 9992 7ff630487490 24 API calls 9991->9992 9992->9993 9993->9303 9995 7ff63048ef21 9994->9995 9996 7ff63048ef30 memset 9995->9996 9997 7ff63048ef51 memcpy 9995->9997 9998 7ff63048efc1 9996->9998 9997->9998 9998->9303 10000 7ff630487642 9999->10000 10001 7ff630488614 FindClose 9999->10001 10000->9988 10000->9989 10001->10000 10003 7ff6304851de 10002->10003 10080 7ff630484f60 10003->10080 10006 7ff6304852e7 10008 7ff630482cd0 10 API calls 10006->10008 10007 7ff630485210 10010 7ff6304840e0 4 API calls 10007->10010 10027 7ff63048521f 10007->10027 10026 7ff630483aad 10008->10026 10009 7ff6304840e0 4 API calls 10011 7ff630485234 10009->10011 10012 7ff630485289 10010->10012 10014 7ff630482cd0 10 API calls 10011->10014 10018 7ff630485239 10011->10018 10016 7ff630482cd0 10 API calls 10012->10016 10020 7ff63048528e 10012->10020 10014->10018 10016->10020 10083 7ff630487950 10018->10083 10019 7ff630485241 10021 7ff63048524d 10019->10021 10022 7ff630485309 10019->10022 10253 7ff630484210 10020->10253 10086 7ff630484410 GetProcAddress 10021->10086 10025 7ff630482db0 10 API calls 10022->10025 10023 7ff630487950 12 API calls 10023->10027 10025->10026 10026->9330 10028 7ff630485550 10026->10028 10027->10009 10029 7ff630486fe0 15 API calls 10028->10029 10031 7ff630485566 10029->10031 10030 7ff630485586 10032 7ff630488210 10 API calls 10030->10032 10031->10030 10034 7ff630482d40 10 API calls 10031->10034 10033 7ff6304855d2 10032->10033 10035 7ff63048579c 10033->10035 10036 7ff6304855db 10033->10036 10034->10030 10037 7ff630482cd0 10 API calls 10035->10037 10039 7ff630488210 10 API calls 10036->10039 10038 7ff630483ac3 10037->10038 10038->9330 10065 7ff6304857d0 strlen 10038->10065 10040 7ff630485606 10039->10040 10041 7ff6304857b8 10040->10041 10042 7ff63048560f 10040->10042 10043 7ff630482cd0 10 API calls 10041->10043 10044 7ff630484f60 fputc 10042->10044 10043->10038 10045 7ff63048567b 10044->10045 10046 7ff630485777 10045->10046 10047 7ff630485686 10045->10047 10049 7ff630482cd0 10 API calls 10046->10049 10048 7ff630488210 10 API calls 10047->10048 10050 7ff63048569e 10048->10050 10049->10038 10051 7ff6304857aa 10050->10051 10052 7ff6304856a7 10050->10052 10053 7ff630482cd0 10 API calls 10051->10053 10259 7ff630484fb0 10052->10259 10053->10038 10057 7ff6304856eb 10058 7ff6304856f7 10057->10058 10059 7ff63048578e 10057->10059 10061 7ff630485732 free 10058->10061 10062 7ff630485720 free 10058->10062 10060 7ff630482cd0 10 API calls 10059->10060 10060->10038 10063 7ff630485743 10061->10063 10062->10061 10062->10062 10063->10038 10064 7ff630482cd0 10 API calls 10063->10064 10064->10038 10066 7ff63048580d 10065->10066 10067 7ff6304858f1 10066->10067 10073 7ff630485819 10066->10073 10068 7ff630482cd0 10 API calls 10067->10068 10069 7ff630483acf 10068->10069 10069->9330 10075 7ff6304859e0 10069->10075 10070 7ff630481ab0 10 API calls 10070->10073 10071 7ff630481af0 27 API calls 10071->10073 10072 7ff630482cd0 10 API calls 10072->10073 10073->10069 10073->10070 10073->10071 10073->10072 10074 7ff6304858b9 free 10073->10074 10074->10073 10076 7ff6304859f8 10075->10076 10077 7ff6304859f2 10075->10077 10076->10077 10078 7ff630481ab0 10 API calls 10076->10078 10283 7ff630485910 strlen 10076->10283 10077->9330 10078->10076 10081 7ff63048f480 fputc 10080->10081 10082 7ff630484f78 10081->10082 10082->10006 10082->10007 10084 7ff630488210 10 API calls 10083->10084 10085 7ff630487963 LoadLibraryExW free 10084->10085 10085->10019 10087 7ff63048443c GetProcAddress 10086->10087 10088 7ff630484a81 10086->10088 10089 7ff630484a6c 10087->10089 10090 7ff630484458 GetProcAddress 10087->10090 10091 7ff630482db0 10 API calls 10088->10091 10092 7ff630482db0 10 API calls 10089->10092 10093 7ff630484a57 10090->10093 10094 7ff630484474 GetProcAddress 10090->10094 10249 7ff630484a14 10091->10249 10092->10249 10095 7ff630482db0 10 API calls 10093->10095 10096 7ff630484af0 10094->10096 10097 7ff630484490 GetProcAddress 10094->10097 10095->10249 10098 7ff630482db0 10 API calls 10096->10098 10099 7ff6304844ac GetProcAddress 10097->10099 10100 7ff630484ad8 10097->10100 10098->10249 10102 7ff6304844c8 GetProcAddress 10099->10102 10103 7ff630484ac0 10099->10103 10101 7ff630482db0 10 API calls 10100->10101 10101->10249 10105 7ff630484aab 10102->10105 10106 7ff6304844e4 GetProcAddress 10102->10106 10104 7ff630482db0 10 API calls 10103->10104 10104->10249 10109 7ff630482db0 10 API calls 10105->10109 10107 7ff630484a96 10106->10107 10108 7ff630484500 GetProcAddress 10106->10108 10110 7ff630482db0 10 API calls 10107->10110 10111 7ff63048451c 10108->10111 10112 7ff630484f28 10108->10112 10109->10249 10110->10249 10113 7ff630484528 GetProcAddress 10111->10113 10114 7ff630484a20 GetProcAddress 10111->10114 10115 7ff630482db0 10 API calls 10112->10115 10117 7ff630484544 GetProcAddress 10113->10117 10118 7ff630484b50 10113->10118 10114->10113 10116 7ff630484a3c 10114->10116 10115->10249 10122 7ff630482db0 10 API calls 10116->10122 10119 7ff630484b38 10117->10119 10120 7ff630484560 GetProcAddress 10117->10120 10121 7ff630482db0 10 API calls 10118->10121 10123 7ff630482db0 10 API calls 10119->10123 10124 7ff63048457c GetProcAddress 10120->10124 10125 7ff630484b20 10120->10125 10121->10249 10122->10249 10123->10249 10126 7ff630484b08 10124->10126 10127 7ff630484598 GetProcAddress 10124->10127 10128 7ff630482db0 10 API calls 10125->10128 10131 7ff630482db0 10 API calls 10126->10131 10129 7ff6304845b4 GetProcAddress 10127->10129 10130 7ff630484bb0 10127->10130 10128->10249 10133 7ff630484b98 10129->10133 10134 7ff6304845d0 GetProcAddress 10129->10134 10132 7ff630482db0 10 API calls 10130->10132 10131->10249 10132->10249 10137 7ff630482db0 10 API calls 10133->10137 10135 7ff6304845ec GetProcAddress 10134->10135 10136 7ff630484b80 10134->10136 10138 7ff630484b68 10135->10138 10139 7ff630484608 GetProcAddress 10135->10139 10140 7ff630482db0 10 API calls 10136->10140 10137->10249 10141 7ff630482db0 10 API calls 10138->10141 10142 7ff630484624 GetProcAddress 10139->10142 10143 7ff630484be0 10139->10143 10140->10249 10141->10249 10145 7ff630484bc8 10142->10145 10146 7ff630484640 GetProcAddress 10142->10146 10144 7ff630482db0 10 API calls 10143->10144 10144->10249 10147 7ff630482db0 10 API calls 10145->10147 10148 7ff63048465c GetProcAddress 10146->10148 10149 7ff630484c10 10146->10149 10147->10249 10150 7ff630484bf8 10148->10150 10151 7ff630484678 GetProcAddress 10148->10151 10152 7ff630482db0 10 API calls 10149->10152 10153 7ff630482db0 10 API calls 10150->10153 10154 7ff630484c58 10151->10154 10155 7ff630484694 GetProcAddress 10151->10155 10152->10249 10153->10249 10156 7ff630482db0 10 API calls 10154->10156 10157 7ff630484c40 10155->10157 10158 7ff6304846b0 GetProcAddress 10155->10158 10156->10249 10159 7ff630482db0 10 API calls 10157->10159 10160 7ff6304846cc GetProcAddress 10158->10160 10161 7ff630484c28 10158->10161 10159->10249 10162 7ff6304846e8 GetProcAddress 10160->10162 10163 7ff630484c70 10160->10163 10164 7ff630482db0 10 API calls 10161->10164 10166 7ff630484ce8 10162->10166 10167 7ff630484704 GetProcAddress 10162->10167 10165 7ff630482db0 10 API calls 10163->10165 10164->10249 10165->10249 10170 7ff630482db0 10 API calls 10166->10170 10168 7ff630484cd0 10167->10168 10169 7ff630484720 GetProcAddress 10167->10169 10173 7ff630482db0 10 API calls 10168->10173 10171 7ff63048473c GetProcAddress 10169->10171 10172 7ff630484cb8 10169->10172 10170->10249 10175 7ff630484758 GetProcAddress 10171->10175 10176 7ff630484ca0 10171->10176 10174 7ff630482db0 10 API calls 10172->10174 10173->10249 10174->10249 10177 7ff630484c88 10175->10177 10178 7ff630484774 GetProcAddress 10175->10178 10179 7ff630482db0 10 API calls 10176->10179 10182 7ff630482db0 10 API calls 10177->10182 10180 7ff630484d00 10178->10180 10181 7ff630484790 GetProcAddress 10178->10181 10179->10249 10185 7ff630482db0 10 API calls 10180->10185 10183 7ff6304847ac GetProcAddress 10181->10183 10184 7ff630484d30 10181->10184 10182->10249 10187 7ff630484d18 10183->10187 10188 7ff6304847c8 GetProcAddress 10183->10188 10186 7ff630482db0 10 API calls 10184->10186 10185->10249 10186->10249 10191 7ff630482db0 10 API calls 10187->10191 10189 7ff6304847e4 GetProcAddress 10188->10189 10190 7ff630484d60 10188->10190 10193 7ff630484d48 10189->10193 10194 7ff630484800 GetProcAddress 10189->10194 10192 7ff630482db0 10 API calls 10190->10192 10191->10249 10192->10249 10195 7ff630482db0 10 API calls 10193->10195 10196 7ff63048481c GetProcAddress 10194->10196 10197 7ff630484d90 10194->10197 10195->10249 10198 7ff630484d78 10196->10198 10199 7ff630484838 GetProcAddress 10196->10199 10200 7ff630482db0 10 API calls 10197->10200 10201 7ff630482db0 10 API calls 10198->10201 10202 7ff630484854 GetProcAddress 10199->10202 10203 7ff630484df0 10199->10203 10200->10249 10201->10249 10205 7ff630484dd8 10202->10205 10206 7ff630484870 GetProcAddress 10202->10206 10204 7ff630482db0 10 API calls 10203->10204 10204->10249 10207 7ff630482db0 10 API calls 10205->10207 10208 7ff63048488c GetProcAddress 10206->10208 10209 7ff630484dc0 10206->10209 10207->10249 10211 7ff630484da8 10208->10211 10212 7ff6304848a8 GetProcAddress 10208->10212 10210 7ff630482db0 10 API calls 10209->10210 10210->10249 10213 7ff630482db0 10 API calls 10211->10213 10214 7ff6304848c4 GetProcAddress 10212->10214 10215 7ff630484e80 10212->10215 10213->10249 10216 7ff630484e68 10214->10216 10217 7ff6304848e0 GetProcAddress 10214->10217 10218 7ff630482db0 10 API calls 10215->10218 10221 7ff630482db0 10 API calls 10216->10221 10219 7ff6304848fc GetProcAddress 10217->10219 10220 7ff630484e50 10217->10220 10218->10249 10222 7ff630484e38 10219->10222 10223 7ff630484918 GetProcAddress 10219->10223 10224 7ff630482db0 10 API calls 10220->10224 10221->10249 10225 7ff630482db0 10 API calls 10222->10225 10226 7ff630484934 GetProcAddress 10223->10226 10227 7ff630484e20 10223->10227 10224->10249 10225->10249 10228 7ff630484e08 10226->10228 10229 7ff630484950 GetProcAddress 10226->10229 10230 7ff630482db0 10 API calls 10227->10230 10233 7ff630482db0 10 API calls 10228->10233 10231 7ff63048496c GetProcAddress 10229->10231 10232 7ff630484f10 10229->10232 10230->10249 10234 7ff630484ef8 10231->10234 10235 7ff630484988 GetProcAddress 10231->10235 10236 7ff630482db0 10 API calls 10232->10236 10233->10249 10239 7ff630482db0 10 API calls 10234->10239 10237 7ff6304849a4 GetProcAddress 10235->10237 10238 7ff630484ee0 10235->10238 10236->10249 10241 7ff630484ec8 10237->10241 10242 7ff6304849c0 GetProcAddress 10237->10242 10240 7ff630482db0 10 API calls 10238->10240 10239->10249 10240->10249 10243 7ff630482db0 10 API calls 10241->10243 10244 7ff6304849dc GetProcAddress 10242->10244 10245 7ff630484eb0 10242->10245 10243->10249 10247 7ff630484e98 10244->10247 10248 7ff6304849f8 GetProcAddress 10244->10248 10246 7ff630482db0 10 API calls 10245->10246 10246->10249 10251 7ff630482db0 10 API calls 10247->10251 10248->10249 10250 7ff630484f40 10248->10250 10249->10026 10252 7ff630482db0 10 API calls 10250->10252 10251->10249 10252->10249 10254 7ff63048421b 10253->10254 10255 7ff630488210 10 API calls 10254->10255 10256 7ff630484234 10255->10256 10257 7ff63048f1bb 5 API calls 10256->10257 10258 7ff630484241 10257->10258 10258->10023 10258->10027 10260 7ff630484fc4 10259->10260 10261 7ff630485062 strncmp 10260->10261 10262 7ff630481ab0 10 API calls 10260->10262 10263 7ff6304850d8 10260->10263 10264 7ff63048508a mbstowcs 10260->10264 10268 7ff6304850dd 10260->10268 10261->10260 10262->10260 10267 7ff63048512b _setmode 10263->10267 10263->10268 10264->10260 10265 7ff6304851b6 10264->10265 10266 7ff630482cd0 10 API calls 10265->10266 10266->10268 10269 7ff630485142 _fileno _setmode 10267->10269 10275 7ff630488310 calloc 10268->10275 10270 7ff63048515a fflush 10269->10270 10271 7ff630485169 fflush 10270->10271 10272 7ff630485175 10271->10272 10273 7ff630485186 setbuf 10272->10273 10274 7ff630485197 setbuf 10273->10274 10274->10268 10276 7ff630488336 10275->10276 10277 7ff630488389 10275->10277 10278 7ff6304883a0 10276->10278 10279 7ff630488210 10 API calls 10276->10279 10280 7ff630488361 10276->10280 10277->10057 10278->10057 10279->10276 10281 7ff630488370 free 10280->10281 10281->10281 10282 7ff630488381 free 10281->10282 10282->10277 10284 7ff630485947 10283->10284 10285 7ff6304859bc 10284->10285 10286 7ff630485987 10284->10286 10287 7ff630482cd0 10 API calls 10285->10287 10288 7ff630485997 10286->10288 10289 7ff630482cd0 10 API calls 10286->10289 10287->10288 10288->10076 10290 7ff6304859b0 10289->10290 10290->10076 10292 7ff630482300 10291->10292 10293 7ff630482335 10292->10293 10294 7ff630482cd0 10 API calls 10292->10294 10293->9344 10294->10292 10298 7ff63048e270 setlocale 10295->10298 10299 7ff63048e2af setlocale 10298->10299 10300 7ff63048e29f _strdup 10298->10300 10301 7ff63048e2ce 10299->10301 10302 7ff63048e54d wcstombs realloc wcstombs setlocale free 10299->10302 10300->10299 10301->10302 10303 7ff63048e2dd mbstowcs 10301->10303 10304 7ff6304840c0 strcpy 10302->10304 10305 7ff63048e230 10303->10305 10304->9359 10306 7ff63048e336 mbstowcs 10305->10306 10307 7ff63048e376 10306->10307 10308 7ff63048e54a 10307->10308 10311 7ff63048e3aa 10307->10311 10308->10302 10309 7ff63048e4c0 wcstombs realloc wcstombs 10314 7ff63048e521 setlocale free 10309->10314 10310 7ff63048e45b wcstombs 10312 7ff63048e48b wcstombs 10310->10312 10313 7ff63048e47d 10310->10313 10311->10309 10311->10310 10312->10314 10315 7ff63048e4b6 10312->10315 10313->10312 10314->10304 10315->10314 11369 7ff630489330 11370 7ff63048933e 11369->11370 11371 7ff63048935c memcpy 11370->11371 11373 7ff630488cd1 11370->11373 11371->11373 11372 7ff6304886b0 4 API calls 11372->11373 11373->11372 11374 7ff630488bfb 11373->11374

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _initterm$_amsg_exit_cexitexit
                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                  • API String ID: 602970348-4108050209
                                                                                                                                                                                                  • Opcode ID: 6d6abd2140eb0b7f68bb3c504690dcf92132bdf22886463ef4a851639e3c59bc
                                                                                                                                                                                                  • Instruction ID: 1914f85ee9010db3cd5458c0f2d038a4a194d1c375d2177fc8faa05ebed1721c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d6abd2140eb0b7f68bb3c504690dcf92132bdf22886463ef4a851639e3c59bc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5761D675F09B06E9FB00DB59E84036933A4BB48B88F524436DE0D977A6DF3DE648A740
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: incorrect data check$invalid block type$invalid literal/length code$invalid stored block lengths$too many length or distance symbols
                                                                                                                                                                                                  • API String ID: 0-817236767
                                                                                                                                                                                                  • Opcode ID: ad7465917ce0bd69c915d26ccdd0654c50e183496f1a9639a8706ff0dce767b6
                                                                                                                                                                                                  • Instruction ID: fbfda9bcd0acb6f49690f44883c30b254112bd2b9fb0e115e1385cff04145f1e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad7465917ce0bd69c915d26ccdd0654c50e183496f1a9639a8706ff0dce767b6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51420573E18692DBE3508F25D48893E77A5F744788F164538DA4AC3785DF39EA08EB80
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid distances set$invalid literal/lengths set
                                                                                                                                                                                                  • API String ID: 0-1153561608
                                                                                                                                                                                                  • Opcode ID: 47164a0fb7dc88aad6f9100fbe571ed17c27b01c48b102c533af20c39b644f9d
                                                                                                                                                                                                  • Instruction ID: 0a97a8b648c67c9faab5f3550e277952a76d29a63be6d7f8ac9c83eab0d6c7c8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47164a0fb7dc88aad6f9100fbe571ed17c27b01c48b102c533af20c39b644f9d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7F1E433A18652DBE7558F14D488A3E77A4F744788F074539DA4A83781DF3AEE48EB80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                  • Opcode ID: e52f2938a18a37d305d9bb5fab71544ce8426dd77b6bb2e1cf10f581b4471b50
                                                                                                                                                                                                  • Instruction ID: 313a6899fae757513372facdf28e07bd5cf60db52a5bb9a4d980afef3525a7aa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e52f2938a18a37d305d9bb5fab71544ce8426dd77b6bb2e1cf10f581b4471b50
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08F0A029A29241C2F7E09B60A0083696390E784378FC40734DABD817D5CFBC824D8B00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strlen$fclose$freadfreemallocstrcpystrtok
                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                  • API String ID: 790192563-666925554
                                                                                                                                                                                                  • Opcode ID: 855ea45448aef8cf5b312f3686994d652bcee22680b11e1d62b6e4d3b1aa903f
                                                                                                                                                                                                  • Instruction ID: 64a87a64f9179a635a73e9538bbb837c3a87c1a2aec9fce3aadc5a716124adb8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 855ea45448aef8cf5b312f3686994d652bcee22680b11e1d62b6e4d3b1aa903f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4041B021A09603F1FA109B29DA507B912856F0579CF464936DD1DCB3E3EE2EB75DA380

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _wputenv_s.MSVCRT ref: 00007FF6304872C1
                                                                                                                                                                                                  • free.MSVCRT ref: 00007FF6304872CC
                                                                                                                                                                                                  • GetTempPathW.KERNEL32 ref: 00007FF6304872F0
                                                                                                                                                                                                  • _getpid.MSVCRT(?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF6304872F6
                                                                                                                                                                                                  • _wtempnam.MSVCRT ref: 00007FF63048731F
                                                                                                                                                                                                  • free.MSVCRT ref: 00007FF630487334
                                                                                                                                                                                                  • free.MSVCRT ref: 00007FF63048735E
                                                                                                                                                                                                    • Part of subcall function 00007FF630486FE0: GetEnvironmentVariableW.KERNEL32 ref: 00007FF63048700C
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF63048714B
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: free.MSVCRT ref: 00007FF630487156
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: _wfullpath.MSVCRT ref: 00007FF63048717E
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: wcschr.MSVCRT(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF6304871AD
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: wcsncpy.MSVCRT ref: 00007FF6304871DB
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: CreateDirectoryW.KERNEL32(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF6304871E5
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: wcschr.MSVCRT(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF6304871F0
                                                                                                                                                                                                    • Part of subcall function 00007FF630487110: CreateDirectoryW.KERNEL32(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF630487202
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$CreateDirectoryEnvironmentwcschr$ExpandPathStringsTempVariable_getpid_wfullpath_wputenv_s_wtempnamwcsncpy
                                                                                                                                                                                                  • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                  • API String ID: 2180377646-1116378104
                                                                                                                                                                                                  • Opcode ID: 5c4b10aed0aea61ccbc9035126b4b601bd2dedeeab183b41183b05d6da6e050d
                                                                                                                                                                                                  • Instruction ID: 9cf3d4ecffa74ed202d9c55813e777370895ff7a5636d81a3922cc7544343813
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c4b10aed0aea61ccbc9035126b4b601bd2dedeeab183b41183b05d6da6e050d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51416211E09513F2E955AB266A256BA42416F45BE8F474835EC0EC7793ED3EE60CB380

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 87 7ff630481710-7ff63048177d call 7ff630488ae0 90 7ff6304819fb-7ff630481a13 call 7ff630482cd0 87->90 91 7ff630481783-7ff630481793 malloc 87->91 105 7ff630481a18-7ff630481a36 90->105 92 7ff630481a5a-7ff630481a71 call 7ff630482e50 91->92 93 7ff630481799-7ff6304817a9 malloc 91->93 102 7ff630481a52 92->102 95 7ff630481a3b-7ff630481a4d call 7ff630482e50 93->95 96 7ff6304817af 93->96 95->102 99 7ff6304817b3-7ff6304817d5 fread 96->99 103 7ff6304817db-7ff6304817e5 ferror 99->103 104 7ff6304818f5 99->104 102->92 103->104 106 7ff6304817eb-7ff630481805 103->106 107 7ff6304818fa-7ff630481927 call 7ff63048a970 free * 2 104->107 108 7ff630481990-7ff630481998 105->108 110 7ff630481808-7ff630481824 call 7ff630488b90 106->110 109 7ff630481893-7ff630481895 108->109 109->110 114 7ff63048189b-7ff6304818b5 109->114 119 7ff63048182a-7ff63048182d 110->119 120 7ff6304818d0-7ff6304818d3 110->120 116 7ff6304818bb-7ff6304818be 114->116 117 7ff630481a73-7ff630481a75 114->117 116->99 118 7ff6304818c4-7ff6304818cc 116->118 117->107 118->107 121 7ff6304818ce 118->121 123 7ff630481833-7ff63048184c 119->123 124 7ff630481930-7ff630481936 119->124 122 7ff6304818d9-7ff6304818dc 120->122 120->123 125 7ff6304818e2-7ff6304818f0 call 7ff630482cd0 121->125 122->125 126 7ff630481852-7ff630481874 fwrite 123->126 127 7ff630481940-7ff630481949 123->127 124->125 125->104 129 7ff6304819ed-7ff6304819f6 126->129 130 7ff63048187a-7ff630481889 ferror 126->130 127->109 131 7ff63048194f-7ff630481953 127->131 129->125 130->129 132 7ff63048188f 130->132 133 7ff630481955-7ff630481959 131->133 134 7ff6304819a0-7ff6304819eb 131->134 132->109 133->105 135 7ff63048195f-7ff630481962 133->135 134->108 135->108 136 7ff630481964-7ff630481975 135->136 136->108 137 7ff630481977-7ff63048198b 136->137 137->108
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: malloc$ferrorfree$freadfwrite
                                                                                                                                                                                                  • String ID: 1.2.12$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$_MEIPASS2$malloc
                                                                                                                                                                                                  • API String ID: 1635854594-2461342963
                                                                                                                                                                                                  • Opcode ID: ca8c180e82fc02696001b4b772ca5b4f9595369572e3e3818e5851be8c36e41a
                                                                                                                                                                                                  • Instruction ID: c835b32ddf0354486e2931a3a379d445d7e857e0b2c92eb574db35e7fcbb68de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca8c180e82fc02696001b4b772ca5b4f9595369572e3e3818e5851be8c36e41a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B281F732A0C682E1E6209F19E5403BA6394FB447A8F554532DECD837D6DF3DE689E780

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$ConvertDescriptorInformationProcessSecurityString$CloseCreateCurrentDirectoryErrorFreeHandleLastLocalOpen_snwprintfcallocfree
                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$S-1-3-4
                                                                                                                                                                                                  • API String ID: 1339360106-2855260032
                                                                                                                                                                                                  • Opcode ID: fe406d8fb547cea20d7bfb8102cc3596c6133abc484eadb2eb76a5d76b1726db
                                                                                                                                                                                                  • Instruction ID: 008e6e3cf6e39a20572a98cb1ec60f63ff6fc52dfd1749c43749267ee1df4bf6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe406d8fb547cea20d7bfb8102cc3596c6133abc484eadb2eb76a5d76b1726db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B31E322608642E2E7609B11F8007AA6361FB85BA9F554635EE6D83BD6DF3DE60CD700

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 153 7ff63048e5e0-7ff63048e60d call 7ff630498578 156 7ff63048e61f-7ff63048e638 setlocale 153->156 157 7ff63048e60f-7ff63048e61b _strdup 153->157 158 7ff63048e63e-7ff63048e647 156->158 159 7ff63048ea6b-7ff63048eae1 wcstombs realloc wcstombs setlocale free 156->159 157->156 158->159 160 7ff63048e64d-7ff63048e6f2 mbstowcs call 7ff63048e230 mbstowcs 158->160 161 7ff63048eae8-7ff63048eaf4 159->161 164 7ff63048e6f4-7ff63048e6ff 160->164 165 7ff63048e75b-7ff63048e760 160->165 166 7ff63048e70e-7ff63048e723 164->166 167 7ff63048e701-7ff63048e70c 164->167 168 7ff63048e762-7ff63048e771 165->168 169 7ff63048e77b-7ff63048e785 165->169 170 7ff63048e725-7ff63048e733 166->170 171 7ff63048e77a 166->171 167->165 167->166 168->169 172 7ff63048e773-7ff63048e778 168->172 173 7ff63048ea61-7ff63048ea64 169->173 174 7ff63048e78b-7ff63048e79b 169->174 170->171 175 7ff63048e735-7ff63048e756 setlocale free 170->175 171->169 172->169 173->159 176 7ff63048e7f1-7ff63048e7fb 174->176 177 7ff63048ea66-7ff63048ea69 175->177 178 7ff63048e79d-7ff63048e7a8 176->178 179 7ff63048e7fd 176->179 177->161 181 7ff63048e7be-7ff63048e7c9 178->181 182 7ff63048e7aa-7ff63048e7b5 178->182 180 7ff63048e800-7ff63048e808 179->180 183 7ff63048e80f-7ff63048e81c 180->183 184 7ff63048e80a-7ff63048e9b3 180->184 187 7ff63048e7b9 181->187 188 7ff63048e7cb-7ff63048e7d6 181->188 185 7ff63048e7b7 182->185 186 7ff63048e7ec 182->186 191 7ff63048e81e-7ff63048e829 183->191 192 7ff63048e838-7ff63048e840 183->192 195 7ff63048e9c2-7ff63048e9c7 184->195 196 7ff63048e9b5-7ff63048e9c0 184->196 185->181 186->176 187->181 188->187 189 7ff63048e7d8-7ff63048e7e2 188->189 193 7ff63048e7ff 189->193 194 7ff63048e7e4-7ff63048e7e8 189->194 191->183 197 7ff63048e82b-7ff63048e836 191->197 198 7ff63048e842-7ff63048e84d 192->198 199 7ff63048e89a-7ff63048e8b0 192->199 193->180 194->186 202 7ff63048e9da-7ff63048ea39 wcstombs realloc wcstombs 195->202 196->195 201 7ff63048e9c9-7ff63048e9d5 196->201 197->183 197->192 203 7ff63048e84f-7ff63048e85a 198->203 204 7ff63048e85c-7ff63048e871 198->204 200 7ff63048e8b7-7ff63048e8c2 199->200 205 7ff63048e8b2 200->205 206 7ff63048e8c4-7ff63048e8cf 200->206 201->202 207 7ff63048ea3e-7ff63048ea5f setlocale free 202->207 203->199 203->204 204->199 208 7ff63048e873-7ff63048e882 204->208 205->200 206->205 210 7ff63048e8d1-7ff63048e8dd 206->210 207->177 208->199 209 7ff63048e884-7ff63048e893 208->209 209->199 211 7ff63048e895 209->211 212 7ff63048e8df-7ff63048e8f1 210->212 213 7ff63048e8f3-7ff63048e8f7 210->213 211->199 212->213 214 7ff63048e8fb-7ff63048e903 212->214 213->214 215 7ff63048e95a-7ff63048e964 214->215 216 7ff63048e905-7ff63048e922 215->216 217 7ff63048e966-7ff63048e98f wcstombs 215->217 219 7ff63048e940-7ff63048e94b 216->219 220 7ff63048e924-7ff63048e937 216->220 217->207 218 7ff63048e995-7ff63048e9a3 217->218 218->207 222 7ff63048e93b 219->222 223 7ff63048e94d-7ff63048e958 219->223 220->215 221 7ff63048e939 220->221 221->219 222->219 223->215 223->222
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: wcstombs$setlocale$free$mbstowcsrealloc$_strdup
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 918573998-0
                                                                                                                                                                                                  • Opcode ID: a83cf2a6e7cdc1dd5fd551beaeb6a114339be945ac12246f5548f53177ceeab4
                                                                                                                                                                                                  • Instruction ID: e207dfff509ff075729275fd07798f1be28d3e076d306dbf4d843eeda45bfb79
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a83cf2a6e7cdc1dd5fd551beaeb6a114339be945ac12246f5548f53177ceeab4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F15866F04B15D8EB509BAAC4402BC37B0FB44B9CF814836DE4C977AAEF39D6459360

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freadmalloc$fcloseferrorfree
                                                                                                                                                                                                  • String ID: Cannot read Table of Contents.$Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 1320676746-1463511288
                                                                                                                                                                                                  • Opcode ID: 7404101327b7c696846e3b2d9a5f063e29a2d00f0411d25a276bbc31f9bf0887
                                                                                                                                                                                                  • Instruction ID: af990ebc1fe356c263488590670a398f90d66796149099124d840837a8d6f15d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7404101327b7c696846e3b2d9a5f063e29a2d00f0411d25a276bbc31f9bf0887
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2516071B09602E6EA14CB19D64027923A0BF49748F468835DB0DC7792DF3DF669D780

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _fileno_get_osfhandle$Process$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                  • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                  • API String ID: 1833775142-3524285272
                                                                                                                                                                                                  • Opcode ID: 8ef660b42063669becf1bd41f8a29df173ea005990595a1a776f16ce8dcaa147
                                                                                                                                                                                                  • Instruction ID: cb45f2d6bca3498a132ae63978d3bd31b1a4702b82415d05e4dcc27ee4e9f1a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ef660b42063669becf1bd41f8a29df173ea005990595a1a776f16ce8dcaa147
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68418232A08782D6EB209B64F8143EEB3A0FB85798F414135DA8D87796DF7DD148DB40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 278 7ff6304816d0-7ff630483b83 call 7ff630488160 call 7ff63048e230 call 7ff6304821b0 286 7ff630483b89-7ff630483b9c call 7ff6304842f0 278->286 287 7ff630483f38 278->287 286->287 291 7ff630483ba2-7ff630483bb7 call 7ff630484380 286->291 289 7ff630483f40-7ff630483f4f call 7ff630485ee0 287->289 296 7ff630483f51-7ff630483f5d call 7ff630486100 289->296 297 7ff630483f5f-7ff630483f73 call 7ff630486310 call 7ff6304861b0 289->297 291->287 298 7ff630483bbd-7ff630483bd2 call 7ff630484370 291->298 296->297 306 7ff630483fd8-7ff630483fe5 call 7ff630486430 296->306 312 7ff630483f80-7ff630483f90 call 7ff6304820b0 297->312 298->287 308 7ff630483bd8-7ff630483bed call 7ff630486fe0 298->308 314 7ff630483fea-7ff630483ff5 fclose 306->314 316 7ff630483bf3-7ff630483c0d call 7ff630486fe0 308->316 317 7ff630483d50-7ff630483d61 call 7ff6304870d0 call 7ff6304820b0 308->317 322 7ff630483c56-7ff630483c8a call 7ff630488210 312->322 323 7ff630483f96 312->323 318 7ff630483fa6-7ff630483fb5 call 7ff630482cd0 314->318 330 7ff630483c38-7ff630483c50 call 7ff6304870d0 call 7ff6304820b0 316->330 331 7ff630483c0f-7ff630483c15 316->331 334 7ff630483d66-7ff630483d68 317->334 318->287 342 7ff630483ff7-7ff630484003 call 7ff630482cd0 322->342 343 7ff630483c90-7ff630483ca9 SetDllDirectoryW call 7ff630486170 322->343 328 7ff630483f26-7ff630483f33 call 7ff630482cd0 323->328 328->287 330->312 330->322 337 7ff630483c1b-7ff630483c33 free call 7ff6304870d0 331->337 338 7ff630483f00 331->338 340 7ff630483f10-7ff630483f20 call 7ff6304820b0 334->340 341 7ff630483d6e-7ff630483d8e call 7ff630483520 334->341 337->330 338->340 340->328 355 7ff630483da8-7ff630483dbd call 7ff6304843b0 340->355 356 7ff630483d94-7ff630483d99 341->356 357 7ff630483e3e call 7ff630486170 341->357 342->287 358 7ff630483e48-7ff630483e58 call 7ff630485cc0 343->358 359 7ff630483caf-7ff630483cb4 call 7ff6304861b0 343->359 369 7ff630483dc3-7ff630483e10 call 7ff630487d30 355->369 370 7ff630483fa0 355->370 356->355 364 7ff630483e43 357->364 358->289 368 7ff630483e5e-7ff630483e6b call 7ff6304861b0 358->368 367 7ff630483cb9-7ff630483cc6 strcmp 359->367 364->358 371 7ff630483d0a-7ff630483d33 call 7ff630483a90 call 7ff630483aa0 call 7ff630483b00 call 7ff630486310 call 7ff6304861b0 367->371 372 7ff630483cc8-7ff630483ceb call 7ff630483b20 367->372 368->367 383 7ff630483e71-7ff630483e80 call 7ff630483580 368->383 369->314 384 7ff630483e16-7ff630483e38 call 7ff630483520 369->384 370->318 401 7ff630483d38-7ff630483d4d 371->401 372->287 381 7ff630483cf1-7ff630483d05 strcpy 372->381 381->371 383->287 392 7ff630483e86-7ff630483e90 383->392 384->356 384->357 394 7ff630483e99-7ff630483eac call 7ff630487070 call 7ff6304879b0 392->394 395 7ff630483e92 392->395 394->287 403 7ff630483eb2-7ff630483ee5 call 7ff630483b10 call 7ff6304879c0 call 7ff630486310 call 7ff6304861b0 394->403 395->394 412 7ff630483eeb-7ff630483ef3 call 7ff6304821f0 403->412 413 7ff630483fc0-7ff630483fc7 call 7ff630487490 403->413 412->401 417 7ff630483fcc 413->417 417->412
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$EnvironmentVariable$DirectoryFileModuleNamecallocstrcmpstrcpy
                                                                                                                                                                                                  • String ID: Cannot side-load external archive %s (code %d)!$Error opening archive ZNdewcHn8K from executable (%s) or external archive (%s)$Failed to convert DLL search path!$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                  • API String ID: 4056350997-3668766296
                                                                                                                                                                                                  • Opcode ID: 8037da94f03f8b8fec9e8aa24b1861a1d75888de2a0157cbc5161594d342ec19
                                                                                                                                                                                                  • Instruction ID: e342230e470222f09d203457e7aca121d210a38f4b74f24eaac1719b0cbee0d6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8037da94f03f8b8fec9e8aa24b1861a1d75888de2a0157cbc5161594d342ec19
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDC18421A1C642E0FA50AB2598111BA5264AF84BCDF464831EE4DC77D7EE2DE70DA7C4

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: wcscat$ByteCharMultiWide_wrmdirwcslen
                                                                                                                                                                                                  • String ID: _MEIPASS2
                                                                                                                                                                                                  • API String ID: 3789554339-3944641314
                                                                                                                                                                                                  • Opcode ID: 3889d0a8454738bdc02ac1a27fcd313a3c6fda00dcb1aeb9c18716f4fec953fa
                                                                                                                                                                                                  • Instruction ID: 351537eb6ad64c309825077d8c0f20aaa3711e143388944f57b8b18fc3869d4c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3889d0a8454738bdc02ac1a27fcd313a3c6fda00dcb1aeb9c18716f4fec953fa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D214311B08012F1EA10A613AD142BB5240BB85BE8FC68931EE1D87BC7ED3DE64DE340

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strlen$ByteCharMultiWidefreememsetstrcpystrtok
                                                                                                                                                                                                  • String ID: WARNING: file already exists but should not: %s
                                                                                                                                                                                                  • API String ID: 901113649-146164175
                                                                                                                                                                                                  • Opcode ID: ca36de477079e4f6f74a1a54eff721585967ac0d888d48a75a9c58833b9c770e
                                                                                                                                                                                                  • Instruction ID: 4c4cb878edadceec8b408a436ba04fd3eb1ff789abf1a1f87f119ecdc6af3d35
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca36de477079e4f6f74a1a54eff721585967ac0d888d48a75a9c58833b9c770e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C318F12B08552F5FA21A612A9153FB42415F85BD8F8A4832ED0DC7787DE2DE74DE380

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: wcscatwcscmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3846154227-0
                                                                                                                                                                                                  • Opcode ID: d9fc9803e7bfdff9322b61788698340c51d4f1b4d93720d135f91fe10f214957
                                                                                                                                                                                                  • Instruction ID: d037b9394050800d71ef89813770ecd3ee6e3ad44902edb9d0599172781fa13c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9fc9803e7bfdff9322b61788698340c51d4f1b4d93720d135f91fe10f214957
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A11B610B0C513F5FA55AB2A9A203BA12805F45BECF4A4430DD0DD6393FE1EE70D6350

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: mallocmemcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4276657696-0
                                                                                                                                                                                                  • Opcode ID: 61eaa1ab35641a1ad6f539a3031d6a572ba3cd1bcdd971e16e585366fc5a0095
                                                                                                                                                                                                  • Instruction ID: 667c95e0a71ffe83b6ce0fa24efdd23cdd673b57cd228f1707fb8fb28f7bcde1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61eaa1ab35641a1ad6f539a3031d6a572ba3cd1bcdd971e16e585366fc5a0095
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB31E432B21101DBD7608B2AE88066AA2E1FB84B88F155438CB4EC7F41EE3DF5489B40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freemalloc
                                                                                                                                                                                                  • String ID: _MEIPASS2
                                                                                                                                                                                                  • API String ID: 3061335427-3944641314
                                                                                                                                                                                                  • Opcode ID: 3b9bd6a0f163d2da26dd4c279a8002867e4894d35b47054a5e813b7ebfdd3df8
                                                                                                                                                                                                  • Instruction ID: eb7bc4a58ea577eb1bda751b02c4d97d7d9e9a46909d83ec9e71a2d0beb168cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b9bd6a0f163d2da26dd4c279a8002867e4894d35b47054a5e813b7ebfdd3df8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5210812718122A1FE119A129A147BB86456F45BDCF8A0875EF0DCB7C3EE3EE749D340

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 894 7ff630486170-7ff630486186 calloc 895 7ff63048618d-7ff6304861aa call 7ff630482e50 894->895 896 7ff630486188-7ff63048618c 894->896 895->896
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: calloc
                                                                                                                                                                                                  • String ID: Cannot allocate memory for SPLASH_STATUS.$calloc
                                                                                                                                                                                                  • API String ID: 2635317215-799113134
                                                                                                                                                                                                  • Opcode ID: daeeb61d3e57278251d27ce958a3713753ff428d5e00cabe7585f6002fde9d4c
                                                                                                                                                                                                  • Instruction ID: 450db84e6eed056a6d01f2d776e83a19bad242dd9cc4527dc7c22b404475bd2c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: daeeb61d3e57278251d27ce958a3713753ff428d5e00cabe7585f6002fde9d4c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEE01261E0C60BF1EA646B04D6411B92751DF8434CFD64438D90C867A7DD3DE71DA784
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fsetpos
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 850078086-0
                                                                                                                                                                                                  • Opcode ID: 1b41710901f17b2eeca1497c090281577d230925116f41a5d4b4f06b87e02d06
                                                                                                                                                                                                  • Instruction ID: fe797871b14e01c40288d3bab86045f002ea573d15d90a6722c7522a03e28d60
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b41710901f17b2eeca1497c090281577d230925116f41a5d4b4f06b87e02d06
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C116372E04B06EAEF109F7985410BC23A0AB0579CF510E35EE1D87B9ADF39D2549340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fclosestrcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3396940900-0
                                                                                                                                                                                                  • Opcode ID: 971efec496ac2d361f2b672ee238c628acabd71029eeb8cfc9f8320c43482ae7
                                                                                                                                                                                                  • Instruction ID: 9edb42243c4dcd0eeea20b32e61f6345385a472ac9762e38d7d6c63103129d21
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 971efec496ac2d361f2b672ee238c628acabd71029eeb8cfc9f8320c43482ae7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C411AC21B08142E0FB909A75EA553F912419F84BCCF558532DE0DC77CBDD2DAA8DE380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freememsetwcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2332356550-0
                                                                                                                                                                                                  • Opcode ID: 16ca566369b86500749d9f98ec16c1cf0d74b93f9dbbc66e3a29c3db3259c6e1
                                                                                                                                                                                                  • Instruction ID: 04fe6c36213df78efec313e6bbbc43e9f126cd90aec9ce7e43e721ed8e8776b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16ca566369b86500749d9f98ec16c1cf0d74b93f9dbbc66e3a29c3db3259c6e1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D131D966B00B14D9DB10CF7AD48109C3BB1FB58BA8B118526EE1C53B69EB34C591C790
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpymemset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1297977491-0
                                                                                                                                                                                                  • Opcode ID: 28245664c572555644c21b5e65988328f64a065fd9a3e6ebb93e0ea27bb1dba2
                                                                                                                                                                                                  • Instruction ID: 5012d3c46e2f7edc886c93f603c059c0f7214552bb300ea276cb08f1abf33d04
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28245664c572555644c21b5e65988328f64a065fd9a3e6ebb93e0ea27bb1dba2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F221E776A40B8A89DB60CF6AD8843ED23A1E749BACF114225CE3C5BB99DE34C2448340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpymemset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1297977491-0
                                                                                                                                                                                                  • Opcode ID: 3e7cd3d59118b199465456136e8bc5aa6b3bf50dbcff2041c2c4c44bafb46f53
                                                                                                                                                                                                  • Instruction ID: 52f8c46d30f25063774685d1db759da9b5d59c5e84ada5b8a1cb1d1d32eed47e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e7cd3d59118b199465456136e8bc5aa6b3bf50dbcff2041c2c4c44bafb46f53
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6821F976B40B8689DB20CF6AD8843ED37A1F749B9CF118135CE2C5BB59DE34C6448740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF630488210: MultiByteToWideChar.KERNEL32(?,?,WideCharToMultiByte,?,Failed to get UTF-8 buffer size.,?,00007FF630482E40), ref: 00007FF630488246
                                                                                                                                                                                                  • _wfopen.MSVCRT ref: 00007FF6304843F5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wfopen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 372205238-0
                                                                                                                                                                                                  • Opcode ID: e249028c2137e21c272be09ebad8c35b62695eafe249120916a556fd3ad7a81d
                                                                                                                                                                                                  • Instruction ID: 307caf3fbde2dc61c8f1c0c5966dcbcf50b240c0f679cecd81eac7dfa3669ec4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e249028c2137e21c272be09ebad8c35b62695eafe249120916a556fd3ad7a81d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1E0D85170C21092F9147253B9047E98216AF4AFD4F408430EF0C9BB9BCD1EE3478B41
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3510742995-0
                                                                                                                                                                                                  • Opcode ID: 8ecaa912455c69dac76f6531f9098773f1cfe53416ab283d50a917500fe93d8f
                                                                                                                                                                                                  • Instruction ID: 31ff22bc29f12135c1262e6dd4055d5a95750e635865a3ff80f3bdd51810beac
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ecaa912455c69dac76f6531f9098773f1cfe53416ab283d50a917500fe93d8f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E510937A18642CBE3618E15E48892F77E4FB40798F168438DA4693B85CF39DD48EB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2221118986-0
                                                                                                                                                                                                  • Opcode ID: 623919cd236f253b3d7bc4f578d470e9102edac5acaca204977424f4e3dbef8b
                                                                                                                                                                                                  • Instruction ID: 67dfe31b562cb8fa8700722f7507c9d5c28f636c4435e6df3ee79c8ab8fc9703
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 623919cd236f253b3d7bc4f578d470e9102edac5acaca204977424f4e3dbef8b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46312726F04B15E9F7108B65D4403BC37B0A700B8CF918876DE8CA3B99DF399699A790
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: malloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2803490479-0
                                                                                                                                                                                                  • Opcode ID: 0fc86e8ee51b5bdc1f5f7082c9320d3be715a44251d05dfd6912ed91f5c13a9f
                                                                                                                                                                                                  • Instruction ID: 88f501d83823e5970e16ae672bb6e6facb2be1897ece1e86c6c6e2a3d592cb8e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fc86e8ee51b5bdc1f5f7082c9320d3be715a44251d05dfd6912ed91f5c13a9f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94219831609B02D7F7694B15D4403392695BB84BDCF2A453ACD1D877D2DF3EDA86A380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: Failed to get address for PyDict_GetItemString$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyList_New$Failed to get address for PyLong_AsLong$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PySys_AddWarnOption$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetArgvEx$Failed to get address for PySys_SetObject$Failed to get address for PySys_SetPath$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_BuildValue$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_DontWriteBytecodeFlag$Failed to get address for Py_FileSystemDefaultEncoding$Failed to get address for Py_Finalize$Failed to get address for Py_FrozenFlag$Failed to get address for Py_GetPath$Failed to get address for Py_IgnoreEnvironmentFlag$Failed to get address for Py_IncRef$Failed to get address for Py_Initialize$Failed to get address for Py_NoSiteFlag$Failed to get address for Py_NoUserSiteDirectory$Failed to get address for Py_OptimizeFlag$Failed to get address for Py_SetPath$Failed to get address for Py_SetProgramName$Failed to get address for Py_SetPythonHome$Failed to get address for Py_UTF8Mode$Failed to get address for Py_UnbufferedStdioFlag$Failed to get address for Py_VerboseFlag$GetProcAddress$PyDict_GetItemString$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyList_New$PyLong_AsLong$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyRun_SimpleStringFlags$PySys_AddWarnOption$PySys_GetObject$PySys_SetArgvEx$PySys_SetObject$PySys_SetPath$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_BuildValue$Py_DecRef$Py_DecodeLocale$Py_DontWriteBytecodeFlag$Py_FileSystemDefaultEncoding$Py_Finalize$Py_FrozenFlag$Py_GetPath$Py_IgnoreEnvironmentFlag$Py_IncRef$Py_Initialize$Py_NoSiteFlag$Py_NoUserSiteDirectory$Py_OptimizeFlag$Py_SetPath$Py_SetProgramName$Py_SetPythonHome$Py_UTF8Mode$Py_UnbufferedStdioFlag$Py_VerboseFlag
                                                                                                                                                                                                  • API String ID: 190572456-3109299426
                                                                                                                                                                                                  • Opcode ID: 4916de274225d75524e548f11a2fa4b69452b516a84e6ab57919398c0b26c71a
                                                                                                                                                                                                  • Instruction ID: 032de95491ae8340ffa16153d2db9dd8dc9830da7b53e2f0b4e8c236a406c7f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4916de274225d75524e548f11a2fa4b69452b516a84e6ab57919398c0b26c71a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F752C660A5EB03F0E945DB14FA901B427A5AF8034CB975932C40E867A7EE6DF71DE390
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MessageSend$Create$Window$BaseClientDialogFontIconIndirectInfoLoadMetricParametersRectSystemUnits
                                                                                                                                                                                                  • String ID: $BUTTON$Close$EDIT$Failed to vqmkBiYr script '%ls' due to unhandled exception: %ls$STATIC
                                                                                                                                                                                                  • API String ID: 3223904152-2049099994
                                                                                                                                                                                                  • Opcode ID: f946fc37740113d1f7e6e8a1de48a3746edf2e82bfe78e13903bb1f18fd90df2
                                                                                                                                                                                                  • Instruction ID: 17001862176c3a0a5370a32b191c156f872d5909ff7eba19e08bba9142d8fd35
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f946fc37740113d1f7e6e8a1de48a3746edf2e82bfe78e13903bb1f18fd90df2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F091AC76218B91C2E7508F61E45479EB760F788B98F14413AEE8C4BB99CF7EC189CB50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharErrorFormatLastMessageMultiWide
                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstaller: FormatMessageW failed.$PyInstaller: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                  • API String ID: 1653872744-2573406579
                                                                                                                                                                                                  • Opcode ID: cbdb8eea67fde94177a7de486669295192c3b68fd3ad581342b718ce3b64fd12
                                                                                                                                                                                                  • Instruction ID: a648d7f33f75b800f7d872f68acb526765495380826ef42ea95c4f51d2652b07
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbdb8eea67fde94177a7de486669295192c3b68fd3ad581342b718ce3b64fd12
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D21C031A18A03E1F7609B15F9503B622A1EF8539CF468534E68D827A6DF3DD74DE740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                                                                  • String ID: __deregister_frame_info$__register_frame_info$libgcc_s_dw2-1.dll
                                                                                                                                                                                                  • API String ID: 384173800-1835852900
                                                                                                                                                                                                  • Opcode ID: e6b7f3097ed1fa55bbfab8c2ac934be5e0bcb191cc89f52011f527b87621e30f
                                                                                                                                                                                                  • Instruction ID: 5c80173ac104729aa757285132f328dbd198150f2240c8e6fdebf8266b3f10b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6b7f3097ed1fa55bbfab8c2ac934be5e0bcb191cc89f52011f527b87621e30f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D01CC24A0AA17F1E9119F09B9001B463A4BF4878CF8A4532CC4E93766EF2CE75EE340
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: Infinity$NaN
                                                                                                                                                                                                  • API String ID: 0-4285296124
                                                                                                                                                                                                  • Opcode ID: ec4959e25b3a233c40df6fe2cbcd1797900df63c317f93c6ae3b59cfffbb73f8
                                                                                                                                                                                                  • Instruction ID: 9a973799362a3c402ace3780a74dc438193c72396113154a206742c9e6b1eadf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec4959e25b3a233c40df6fe2cbcd1797900df63c317f93c6ae3b59cfffbb73f8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BE21532A04B85DEE751CF78C5442AC37A1FB4578CF218235EA0D9BB5ADF38E5899B40
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: incorrect header check$invalid window size$unknown compression method
                                                                                                                                                                                                  • API String ID: 0-1186847913
                                                                                                                                                                                                  • Opcode ID: d51e19eb2a5d66987ad539d3f96753dfa09b1ab6df977b44f91825f4f2a35776
                                                                                                                                                                                                  • Instruction ID: 0cf460706e2992d95b6c7cd5198e12f5400f18d142687db1f81493f8dc32c789
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d51e19eb2a5d66987ad539d3f96753dfa09b1ab6df977b44f91825f4f2a35776
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C51E372A18612DBF7548E24948C53E36A5FB44348F128938DB0AC7782DF7DEA18F784
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3510742995-0
                                                                                                                                                                                                  • Opcode ID: ab0a6b18e32699958ec78ff02d5a0d2387750140b9c869829991cde5e5795802
                                                                                                                                                                                                  • Instruction ID: ab07b2c3fd61fbbffb49f39b8aceb9f25ca7b0c5e494a209da906ca8991af19e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab0a6b18e32699958ec78ff02d5a0d2387750140b9c869829991cde5e5795802
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4B1EA72E18751DAE7658F159048B3E3A95FB45788F0A4538DF4A83B81DF3AED04DB80
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 3db726857f4e012455a8f3608d8def5699ee7c479c0fb5f7e8890c9e2af20ea6
                                                                                                                                                                                                  • Instruction ID: fadd6bedf49d243a76e7c2b03b5146f35597146dc2200ef710cf3b7d874bd482
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3db726857f4e012455a8f3608d8def5699ee7c479c0fb5f7e8890c9e2af20ea6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BD1F533A0C692DAD7258F14E00037E77A0FB84748F454535EA9A93B95EF3EDA48DB80
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 58ac91676b8285db99ac092ed0f9aacb70baec7d96c70589df18768542e35690
                                                                                                                                                                                                  • Instruction ID: 89a0d5f953554df34828fa2e447d4ae1493b9855d17e745c77f0d1636b80d0be
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58ac91676b8285db99ac092ed0f9aacb70baec7d96c70589df18768542e35690
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45A15873B241A097EA50CB2AD85467E77A2F74A7C0F85D631DF8843B89CA3DE909D740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$LibraryLoadfree
                                                                                                                                                                                                  • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$LOADER: Failed to load tcl/tk libraries$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                  • API String ID: 4213687213-1453502826
                                                                                                                                                                                                  • Opcode ID: 12046f0df8fa877728ee4941feaf5612ec9e4b955045cb1a8f9a13e301cd7c08
                                                                                                                                                                                                  • Instruction ID: d6312b1a8c91d7dcc46b74442918b0b405c0b51e0274231e3adf71635dcca82b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12046f0df8fa877728ee4941feaf5612ec9e4b955045cb1a8f9a13e301cd7c08
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B02E760A09B17F0EE95DB14EA510B427A5AF4438CB865936C84DC63A7EE6DF30DB380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                  • String ID: %s%c%s.py$Absolute path to script exceeds PATH_MAX$Could not get __main__ module's dict.$Could not get __main__ module.$Failed to unmarshal code object for %s$Traceback is disabled via bootloader option.$\$__file__$__main__$_pyi_main_co$format_exception$pyi-disable-windowed-traceback$traceback
                                                                                                                                                                                                  • API String ID: 1294909896-4198433784
                                                                                                                                                                                                  • Opcode ID: 3a04efc8f6b0c85cf8dfc67f3231cc18b95e8f3610fca39b876c7c2b14a4cb32
                                                                                                                                                                                                  • Instruction ID: 2cbe40d0088a088b22e2bfbf053bbe5c3f90f0a476f77ae3c284fa24e7ac9973
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a04efc8f6b0c85cf8dfc67f3231cc18b95e8f3610fca39b876c7c2b14a4cb32
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26B14065A09B06E5EA04DB16E85417923A0FF89FC9F564432DD0E877B2EE3CE60DE340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: wcstombs$setlocale$freembstowcsrealloc$_strdup
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1093732947-0
                                                                                                                                                                                                  • Opcode ID: 18a3bf99bbea6804c92c0b9e4b21d59020ad17d25526b3b34f8233c8396aa3f0
                                                                                                                                                                                                  • Instruction ID: b627e8367cdc6f7741177d0542ecc3c37c372c434b50e7da534352fcd0737cd6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18a3bf99bbea6804c92c0b9e4b21d59020ad17d25526b3b34f8233c8396aa3f0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41A14D66B04B25E9EB409BAAD8403BC23B0FB48B9CF414835DE4C9779AEF3DD5059350
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$EnvironmentVariable
                                                                                                                                                                                                  • String ID: %s%c%s%c%s%c%s%c%s$;$;$Error detected starting Python VM.$Failed to convert argv to wchar_t$Failed to convert progname to wchar_t$Failed to convert pyhome to wchar_t$Failed to convert pypath to wchar_t$Invalid value for PYTHONUTF8=%s; disabling utf-8 mode!$PYTHONUTF8$\$\$base_library.zip$lib-dynload$sys.path (based on %s) exceeds buffer[%d] space
                                                                                                                                                                                                  • API String ID: 471908985-2552457735
                                                                                                                                                                                                  • Opcode ID: c48456801aa9cd7d8cc58aca705c0cba2a25958533fc06219b0b3206e7b935ed
                                                                                                                                                                                                  • Instruction ID: dccd085917e81bce158b8c558bab486bfff363b5286273a0f5d42f8ef04cf109
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c48456801aa9cd7d8cc58aca705c0cba2a25958533fc06219b0b3206e7b935ed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE615025A1DA06E1FA109B11E95027D2360AF84B8CF964436DA0E877A7DF2DE74DE780
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF630483140: strcpy.MSVCRT(?,?,_MEIPASS2,?,00007FF63048362C), ref: 00007FF630483183
                                                                                                                                                                                                  • strcmp.MSVCRT ref: 00007FF63048333C
                                                                                                                                                                                                  • strcmp.MSVCRT ref: 00007FF63048335F
                                                                                                                                                                                                    • Part of subcall function 00007FF630487840: fread.MSVCRT ref: 00007FF6304878B1
                                                                                                                                                                                                    • Part of subcall function 00007FF630487840: ferror.MSVCRT ref: 00007FF6304878C1
                                                                                                                                                                                                    • Part of subcall function 00007FF630487840: clearerr.MSVCRT(?,00000000,?,00007FF630483267,?,00000000,?,00000000,?,?,_MEIPASS2,?,00007FF63048362C), ref: 00007FF6304878CD
                                                                                                                                                                                                    • Part of subcall function 00007FF630487840: fclose.MSVCRT ref: 00007FF630487909
                                                                                                                                                                                                    • Part of subcall function 00007FF630487840: fclose.MSVCRT ref: 00007FF630487911
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fclosestrcmp$clearerrferrorfreadstrcpy
                                                                                                                                                                                                  • String ID: %s%s%s$%s%s%s%s%s$%s%s%s%s%s%s%s$%s%s%s.exe$%s%s%s.pkg$Archive not found: %s$Archive path exceeds PATH_MAX$Error copying %s$Error extracting %s$Error opening archive %s$_MEIPASS2$malloc
                                                                                                                                                                                                  • API String ID: 2929065527-1083822304
                                                                                                                                                                                                  • Opcode ID: 1bf022133e02d134ef5717c222b468332fb72b96faf3dfb86209f937b62aaa32
                                                                                                                                                                                                  • Instruction ID: c1ad8e8997fa0ead23459ecf194483d616a251c4a0eb5cdcf4610572d2560328
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bf022133e02d134ef5717c222b468332fb72b96faf3dfb86209f937b62aaa32
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 20818121A08A42F1FA109B25E9401BA6254AF40BDDF464932EE4DC77D7EE3DE74DE384
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: mbstowcsstrncmp
                                                                                                                                                                                                  • String ID: Failed to convert Wflag %s using mbstowcs (invalid multibyte string)$_MEIPASS2$pyi-
                                                                                                                                                                                                  • API String ID: 1807066385-1485234868
                                                                                                                                                                                                  • Opcode ID: 4cd6353d8287d9ebdc7f42e50edfcd29b2454bf44d82fac0beb1f5a7f2d26726
                                                                                                                                                                                                  • Instruction ID: 9cd2e516a3238b1551634829b6b960a047c8b0e8c13247b94a614d533993c33a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cd6353d8287d9ebdc7f42e50edfcd29b2454bf44d82fac0beb1f5a7f2d26726
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28517321A08606E1FB149B2AD8543792351BF85B9CF564435CD0E873E3DE7EE649B380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF630488210: MultiByteToWideChar.KERNEL32(?,?,WideCharToMultiByte,?,Failed to get UTF-8 buffer size.,?,00007FF630482E40), ref: 00007FF630488246
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF63048714B
                                                                                                                                                                                                  • free.MSVCRT ref: 00007FF630487156
                                                                                                                                                                                                  • _wfullpath.MSVCRT ref: 00007FF63048717E
                                                                                                                                                                                                  • wcschr.MSVCRT(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF6304871AD
                                                                                                                                                                                                  • wcsncpy.MSVCRT ref: 00007FF6304871DB
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF6304871E5
                                                                                                                                                                                                  • wcschr.MSVCRT(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF6304871F0
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,?,00000000,00007FF6304872AB,?,?,?,00000000,?,00000012,00000000,00000000,00007FF63048746B), ref: 00007FF630487202
                                                                                                                                                                                                  • _wcsdup.MSVCRT ref: 00007FF63048721B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF630487230
                                                                                                                                                                                                  • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF630487250
                                                                                                                                                                                                  • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF630487260
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateDirectorywcschr$ByteCharEnvironmentExpandMultiStringsWide_wcsdup_wfullpathfreewcslenwcsncpy
                                                                                                                                                                                                  • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                  • API String ID: 274989731-3498232454
                                                                                                                                                                                                  • Opcode ID: d414b3e691f8c4d26ce76b45fbcb3174c9ed9ce5588de55e0f29948b1c7c796a
                                                                                                                                                                                                  • Instruction ID: b2700e025174b3d4202440241284bc3ecfb3473ffec030ddca61ceb90fa5bfaf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d414b3e691f8c4d26ce76b45fbcb3174c9ed9ce5588de55e0f29948b1c7c796a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F631E911B09652E9F961AB656A243BA51819F48BD8F8B4834DD0DCB7C3ED2DE20D6390
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fclosefreadfreemalloc
                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 3295367466-3659356012
                                                                                                                                                                                                  • Opcode ID: 2284e013fc614de97862ccc42346afe1d6402f182448251fbfc1c9cb20bac8ae
                                                                                                                                                                                                  • Instruction ID: 49591d4682b5dbef77626cae3850d76aeae4ad92f4684808b19b5cfe2d9009f3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2284e013fc614de97862ccc42346afe1d6402f182448251fbfc1c9cb20bac8ae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC31C022B0A653F5FA059B19D9146BA1254AF007DCF864833DD0D867A3EE2DE74DE380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$setlocale$_strdupcalloc
                                                                                                                                                                                                  • String ID: Fatal error: unable to decode the command line argument #%i$out of memory
                                                                                                                                                                                                  • API String ID: 3058678114-3355598041
                                                                                                                                                                                                  • Opcode ID: b3a94ae4ac6b4f6312338ae72a3d926f4a238985db292fd2604171276d9b9414
                                                                                                                                                                                                  • Instruction ID: c95f647d1c7f088b625e3d534e3124bbd82288586e4ffa65b6e1f7d2cda9d3e3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3a94ae4ac6b4f6312338ae72a3d926f4a238985db292fd2604171276d9b9414
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC21B611F0A502F2FA15EB199A1137D5641AF84B9CF878838DD0D8B387EE3DEA4DA340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$_wcsdup$DeleteDestroyDialogHandleIconIndirectModuleObjectParammemset
                                                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                                                  • API String ID: 2803985813-2699770090
                                                                                                                                                                                                  • Opcode ID: f526219bed773062a0d0eb333ccd5c88dea8aa0be73e6a7d34a87cd471690584
                                                                                                                                                                                                  • Instruction ID: eac21ca1280d90cb162995ff848e38bc67816d7678a06cb92d45035316c77cb7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f526219bed773062a0d0eb333ccd5c88dea8aa0be73e6a7d34a87cd471690584
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83219331B09A82E2EA259B65F9546EE6360FF85B98F810435EE4D83B46DE3CD2099700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strlenstrncpy$callocfreememcpy
                                                                                                                                                                                                  • String ID: SPLASH: Cannot extract requirement %s.$SPLASH: Cannot find requirement %s in archive.$_MEIPASS2
                                                                                                                                                                                                  • API String ID: 4189425833-927121926
                                                                                                                                                                                                  • Opcode ID: e6d1f26a4508f2d6b54d28664a714fd9177c36a59f672facb49a808df95541a7
                                                                                                                                                                                                  • Instruction ID: 28c45574236b240e63014ed1aa82f215254113b6627e67b18c4a1fbb17c0caaf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6d1f26a4508f2d6b54d28664a714fd9177c36a59f672facb49a808df95541a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E441D451B08642F6EA14EA2295102FA5254BB85BDCF864535EF0D87787DE2DE34DE380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                  • String ID: P%
                                                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                                                  • Opcode ID: fea85488d9d1cac119e4a29d1ca9f633e5fae16107e641c76dad77d3c19cf46f
                                                                                                                                                                                                  • Instruction ID: 4f6dbde53c432008664b7bd5fecae1c723fbd3c4fb8e57f30726314f7ee1bc6a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fea85488d9d1cac119e4a29d1ca9f633e5fae16107e641c76dad77d3c19cf46f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE4175762146A186D7608F36E408769B7A1F788F9DF084231EE8987B59DF3CD149DB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy$mallocstrncpy$callocfreestrlenstrncat
                                                                                                                                                                                                  • String ID: Cannot allocate memory for necessary files.$_MEIPASS2
                                                                                                                                                                                                  • API String ID: 257583877-1389504347
                                                                                                                                                                                                  • Opcode ID: 3bb8c8111f3117a67a20ab620bc2b59a0c8817dcbebb759f212a3c23a2c28dbc
                                                                                                                                                                                                  • Instruction ID: 8cf972b49dcc964c96eb2ae842d30399728ce728baaa03c3be2bbca9985e560f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bb8c8111f3117a67a20ab620bc2b59a0c8817dcbebb759f212a3c23a2c28dbc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1641F372B05241E7EA289B26DA401BD6792FF447D8F464431CF0E83786EE3DE349A340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fclose$strlen$clearerrferror$_wfopenfreadfwritestrcpystrtok
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4076046571-0
                                                                                                                                                                                                  • Opcode ID: 66eaf6115f00770fdaf54dc94ed29b1f7162dcf97e56a77bd725569914621a69
                                                                                                                                                                                                  • Instruction ID: 8d7f59dbcdc428a3547ea4eac491c86b7b193ea646763abe4b22f2256d9827dd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66eaf6115f00770fdaf54dc94ed29b1f7162dcf97e56a77bd725569914621a69
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B210950F0D263A2F915762A5B213BA41850F56BECF0A1934ED1EDB7C7FD1EEA096380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fwprintf$___lc_codepage_func___mb_cur_max_funcfputwcmemsetstrlen
                                                                                                                                                                                                  • String ID: %*.*S$%-*.*S$%.*S
                                                                                                                                                                                                  • API String ID: 1485978544-2115465065
                                                                                                                                                                                                  • Opcode ID: c93050da29d2b53cde75ff4ecec3a5117cbc28d906d175e1e5974c7ea21a5eeb
                                                                                                                                                                                                  • Instruction ID: 1f66023606225ccfe1f2246d713049120e4c76fc1a8225c8ba839725abeba332
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c93050da29d2b53cde75ff4ecec3a5117cbc28d906d175e1e5974c7ea21a5eeb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D810976A04B49DAEB50CF2AC9816AC37E0F748B9CB028536EE4C83B59DF38D554DB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide$calloc
                                                                                                                                                                                                  • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                  • API String ID: 1374691127-27947307
                                                                                                                                                                                                  • Opcode ID: ea88749d0a14f64099691da4aeb15603b84fc63f6c062682654e53545a88106d
                                                                                                                                                                                                  • Instruction ID: de5ce6fd3967e39031674791cf123541e962b918b4a473ffec48d5176c3ef512
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea88749d0a14f64099691da4aeb15603b84fc63f6c062682654e53545a88106d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9421B321A08B02E5FA50DB65E9503766691EF4539CF4A8539DA4D8A7D3DF3DD20CA340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide$calloc
                                                                                                                                                                                                  • String ID: Failed to encode filename as ANSI.$Failed to get ANSI buffer size.$Out of memory.$WideCharToMultiByte$win32_wcs_to_mbs
                                                                                                                                                                                                  • API String ID: 1374691127-3831141058
                                                                                                                                                                                                  • Opcode ID: c974b491895e7bda57dd440c625f49c5a3727ada228be6d7fc02953d331cde25
                                                                                                                                                                                                  • Instruction ID: f14fdc8263323ce4c4e662622ddf9582b5b95978644fcd7aa4e500596fb5fc7c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c974b491895e7bda57dd440c625f49c5a3727ada228be6d7fc02953d331cde25
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B21F321A1C703E5E7509B55E96037A6690EF4539CF468139EA4D873D7DF3DD20CA740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _errnostrerror$_strdupcalloc
                                                                                                                                                                                                  • String ID: LOADER: failed to allocate argv_pyi: %s$LOADER: failed to strdup argv[%d]: %s
                                                                                                                                                                                                  • API String ID: 4278403329-2782260415
                                                                                                                                                                                                  • Opcode ID: 945d6d8d56f37cfe0361321e39814a85846aa9c2cc1a836560a03a797768b115
                                                                                                                                                                                                  • Instruction ID: fe606b3fcee1ed0cc94dda8a9a965ebf98432e19e472ccc1163b8e75bdcc358d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 945d6d8d56f37cfe0361321e39814a85846aa9c2cc1a836560a03a797768b115
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F11BE22A1A602FAE6119B15EA502BA2291EF4475DF964538CD0DC7393EE3DF64CE340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide$calloc
                                                                                                                                                                                                  • String ID: %s%s: %s$Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                  • API String ID: 1374691127-2292745976
                                                                                                                                                                                                  • Opcode ID: e25d75c4397cd3946ce71200e75b93b7a887f4a347cf1552ce9ec0bda547e504
                                                                                                                                                                                                  • Instruction ID: 3f74e5e990c2ab6c3519815eb748a4310a70bcfb50bdbcb770597b2b06200076
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e25d75c4397cd3946ce71200e75b93b7a887f4a347cf1552ce9ec0bda547e504
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B110A20B09A03E5FA60EB65A91037552919F493ACF8A8639CD0CC77D3EE3CE30CA340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freestrlen
                                                                                                                                                                                                  • String ID: Failed to get _MEIPASS as PyObject.$Module object for %s is NULL!$_MEIPASS$_MEIPASS2$strict$utf-8
                                                                                                                                                                                                  • API String ID: 322734593-568040347
                                                                                                                                                                                                  • Opcode ID: 6d413cf45324b08ffd4bc974ac5a2fa952e0ec21fb8adde832674f877a8c338b
                                                                                                                                                                                                  • Instruction ID: 1f8595e35395807204613a5f7d85bd9b678119d7dcf7f0e8186e3a3d001655a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d413cf45324b08ffd4bc974ac5a2fa952e0ec21fb8adde832674f877a8c338b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F315211A09A46F1EE15AB16D9440792360BF48BD8F5A4832DD0EC73A3DE3DE64DE380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                  • String ID: _image_data$exit$rename ::source ::_source$source$tclInit$tcl_findLibrary
                                                                                                                                                                                                  • API String ID: 1294909896-1126984729
                                                                                                                                                                                                  • Opcode ID: f715ec876722e12cdb0f662df770872b06380997f3a1ed7aba2766a90e7ae60b
                                                                                                                                                                                                  • Instruction ID: 3bbceae65fdab94529c81d0e2ca748b81a675aa0abb88c7355d3526f7d0837b1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f715ec876722e12cdb0f662df770872b06380997f3a1ed7aba2766a90e7ae60b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8371D62A608A46E5EB109F26E85436923A0FB48F89F464536DE4E87365DF7CE608D780
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strlen
                                                                                                                                                                                                  • String ID: %U?%llu$Failed to append to sys.path$Installing PYZ: Could not get sys.path$path$strict$utf-8
                                                                                                                                                                                                  • API String ID: 39653677-2762566162
                                                                                                                                                                                                  • Opcode ID: d933acb19d688c888bbabfb13c8229aa91e53fac741f948bdaf742cd5b545c31
                                                                                                                                                                                                  • Instruction ID: a8c351ae55150d4ee66ebe2ddd9f08104f284807cf74316d9008aa1f0a60bbbd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d933acb19d688c888bbabfb13c8229aa91e53fac741f948bdaf742cd5b545c31
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0113366A09A16E1EA009B19E9100B86360BF48FDCB564535DD1DC3766EE3CE74EE740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fwprintf$fputwc
                                                                                                                                                                                                  • String ID: %*.*s$%-*.*s$%.*s
                                                                                                                                                                                                  • API String ID: 2988249585-4054516066
                                                                                                                                                                                                  • Opcode ID: b02ba0fa6d73b1136932df1615eabb89f2fc48cd2a4aa50ad3fcf4feca9b3b31
                                                                                                                                                                                                  • Instruction ID: 0051e822c39be34e8b9fb62c7fc97ab9b92e4b308967298c59e741a16a3dabee
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b02ba0fa6d73b1136932df1615eabb89f2fc48cd2a4aa50ad3fcf4feca9b3b31
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE71DA76A04B8ADBDB60CF2AC5815AC77E0F748B9CB028536EE4C87759DF38D5149B40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strlen$malloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3157260142-0
                                                                                                                                                                                                  • Opcode ID: b55e16029522fecb1b93b6b8568f11f36e77bc886cc5cb275ce0ddd000ea1ea0
                                                                                                                                                                                                  • Instruction ID: e0df70ef06d04fa0b678fdb980d88076d5454b9b80ce5c8442d3cb45b886c68b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b55e16029522fecb1b93b6b8568f11f36e77bc886cc5cb275ce0ddd000ea1ea0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E11A701B0A156F9FC9A6A57261067A45811F45BDCD4F4834EF0D8A783FD2DE64E6380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DialogLongWindow$InvalidateRect
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1200242243-0
                                                                                                                                                                                                  • Opcode ID: 89cb7d82cb1b40587ec4d78b90bde32f8ec055dd5bdbf5a296f83f89b3663874
                                                                                                                                                                                                  • Instruction ID: 2216c47cbae5bb6a333d3432d5dbe9a5c1d66e76136dfd4ccc9e95cfd81f6c52
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89cb7d82cb1b40587ec4d78b90bde32f8ec055dd5bdbf5a296f83f89b3663874
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F50126A0F1C527E2F6542326AA802BC5181EF9C718F5A4830C94ED1BD7CC2E6AC93340
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: CCG
                                                                                                                                                                                                  • API String ID: 0-1584390748
                                                                                                                                                                                                  • Opcode ID: a2009b416c13826995d1c9318a92a1b9d2e4341e694bba52663129bfcb9c8ac9
                                                                                                                                                                                                  • Instruction ID: df5e8eaa45d3a428ce44f334c3c12ea94ce82f7fb29e904b449354889ec8e8d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2009b416c13826995d1c9318a92a1b9d2e4341e694bba52663129bfcb9c8ac9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90414573A0A606EAF7288B68C44437C2361AB4575CF224E35CA2DC77D6DE3DD749A380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF630488210: MultiByteToWideChar.KERNEL32(?,?,WideCharToMultiByte,?,Failed to get UTF-8 buffer size.,?,00007FF630482E40), ref: 00007FF630488246
                                                                                                                                                                                                  • MessageBoxW.USER32 ref: 00007FF630482C93
                                                                                                                                                                                                  • MessageBoxA.USER32 ref: 00007FF630482CBB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: Failed to get UTF-8 buffer size.$WideCharToMultiByte
                                                                                                                                                                                                  • API String ID: 1878133881-785100509
                                                                                                                                                                                                  • Opcode ID: f8b2052244f997f8cf142d2b4763022da063b563fc09b0a30e2edc3fc9052039
                                                                                                                                                                                                  • Instruction ID: 4f65eb9b894e495981b1a11cfe652a1867948c46c85660260a9c7d2bc8b0f11e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8b2052244f997f8cf142d2b4763022da063b563fc09b0a30e2edc3fc9052039
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A401283275878091FB301B62F8047EAA280B749FD8F888434CE8D67BC6CD3DD6898B40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharFileModuleMultiNameWide
                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                  • API String ID: 1532159127-1977442011
                                                                                                                                                                                                  • Opcode ID: f4bf1276b97d64210b6653597ec094bb76e5d053494305fba7f19c3c38b4cda7
                                                                                                                                                                                                  • Instruction ID: 4dae0c42686357db5263df68e28d967a8e73988d1c2dc9ac00c9782576742d8b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4bf1276b97d64210b6653597ec094bb76e5d053494305fba7f19c3c38b4cda7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40F0A961B2C203E1FA91B625BD053B90290AF947CCF424831EC0EC6787ED0EE74EA380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: Failed to obtain/convert traceback!
                                                                                                                                                                                                  • API String ID: 3219091393-982972847
                                                                                                                                                                                                  • Opcode ID: 8df6a8358dac60a212556b377cd368c0f9cc8a804325971415c7063dd2af1f98
                                                                                                                                                                                                  • Instruction ID: 18edeec16d4486cf43b6812ea54bfde892756a2c730ea96bef4039c06cd5d6a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8df6a8358dac60a212556b377cd368c0f9cc8a804325971415c7063dd2af1f98
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE01D811B1B652B6FD192DA60A225BA41410F45BE8D4E4C34DD0ECBB83EC2DF6492380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                  • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                  • API String ID: 383729395-3474627141
                                                                                                                                                                                                  • Opcode ID: 4b8c868c6939ec88d1abe8f8504a39c26f50d9ef9e938201b9fa1182f5e26e6d
                                                                                                                                                                                                  • Instruction ID: 2bca55abcbb2c508d64128ad2735bf190dfaadcba304fe1e5bfc286f4a8a0568
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b8c868c6939ec88d1abe8f8504a39c26f50d9ef9e938201b9fa1182f5e26e6d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57215E26A04F88DAD7118F68D8413EA7371FF59798F458622EE8C57725EF38D259C300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message_errno
                                                                                                                                                                                                  • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                  • API String ID: 1796756983-2410924014
                                                                                                                                                                                                  • Opcode ID: 80f6f717bb9969ece7152c8fde9cb11b8c043fce6b7f1340054d38df66cc8f43
                                                                                                                                                                                                  • Instruction ID: 38d4c558e74f4fb5c177ffed782ed874ebf219b3ae62e9c81fa7f066f4e9103e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80f6f717bb9969ece7152c8fde9cb11b8c043fce6b7f1340054d38df66cc8f43
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A01A22271C780E1E2209B11F9007EA6364FB84BC8F914131EF8C53B5A8E3CD21ACB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                  • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                  • API String ID: 383729395-2468659920
                                                                                                                                                                                                  • Opcode ID: 50bb6e3b89c3acdd8da2640c7def1cf69755cc37c592828175fc8adef2d15e3e
                                                                                                                                                                                                  • Instruction ID: 529ad43566436d0bc988fbb3d086103e863d5076cb30d08334caaa22e3e311be
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50bb6e3b89c3acdd8da2640c7def1cf69755cc37c592828175fc8adef2d15e3e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8014826A04F88DAD7118F69D8402AA7764FB5D79CF058726EF8D27766DF28D288D300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                  • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                  • API String ID: 383729395-2713391170
                                                                                                                                                                                                  • Opcode ID: 3ea1ec97f37694b9006fc54621547460099b2c1b8ca40b1c9d9b39adf94a092d
                                                                                                                                                                                                  • Instruction ID: 2593cfedcc48e846d4be01551625c1e9d3b392c3986fa088fe7818f54b837a45
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ea1ec97f37694b9006fc54621547460099b2c1b8ca40b1c9d9b39adf94a092d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF014826A04F88DAD7118F69D8402AA7764FB9D798F058726EE8D27765DF28D248D300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                  • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                  • API String ID: 383729395-4273532761
                                                                                                                                                                                                  • Opcode ID: 48690192945bf7f32f1c5466faad3cff15a9c142b134f494af273dc6dbb7eaa3
                                                                                                                                                                                                  • Instruction ID: 5ef0d97c35ca2a4f409da67898ef49a2b596a1f7fc7191dc4d7a354d08616214
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48690192945bf7f32f1c5466faad3cff15a9c142b134f494af273dc6dbb7eaa3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64014826A04F88DAD7118F69D8402AA7764FB5D798F058726EE8D27765DF28C289D300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                  • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                  • API String ID: 383729395-4283191376
                                                                                                                                                                                                  • Opcode ID: 671409083fba1ed317bee3cf4e306283cdb16a53cc92c70d1fd336fd5438df01
                                                                                                                                                                                                  • Instruction ID: 34fd6f6fe23ffe6b7741b3197df752f1fa4db856d6b88509aa9b272201f16bde
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 671409083fba1ed317bee3cf4e306283cdb16a53cc92c70d1fd336fd5438df01
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5014826A04F88DAD7118F69D8402AA7764FB5D798F058726EE8D27765DF28D248D300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                  • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                  • API String ID: 383729395-4064033741
                                                                                                                                                                                                  • Opcode ID: 74916eb7a76916125411d7b1f6d0d259c89befd042e1e24e2dfbcfe61768ada9
                                                                                                                                                                                                  • Instruction ID: fdf6aa2f484f39190f8e87966b6ad2f63665fe70a0c4acaaf1bbf04c927433b7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74916eb7a76916125411d7b1f6d0d259c89befd042e1e24e2dfbcfe61768ada9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF014826A04F88DAD7118F69D8402AA7774FB5D798F058726EE8D27765DF28D248D300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fprintf
                                                                                                                                                                                                  • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                  • API String ID: 383729395-2187435201
                                                                                                                                                                                                  • Opcode ID: 828440ead5f24b7a3bcef289b9b0c651ba51a82a4e2612c4078c08dbf4f376dd
                                                                                                                                                                                                  • Instruction ID: e3f18fc64cbee9574fd53eff567b608c2774bd2c906ae1e46420be0e99ffcb59
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 828440ead5f24b7a3bcef289b9b0c651ba51a82a4e2612c4078c08dbf4f376dd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13014826A04F88DAD7118F69D8402AA7764FB5D79CF058726EE8D27765DF28C249D300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.2139028036.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.2138979161.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139087750.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139132437.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139177198.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139200341.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139231478.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.2139252669.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                  • Opcode ID: af07cd424250413d133a4ab32c21d85a647da0b60d227f0190338946df3b41f5
                                                                                                                                                                                                  • Instruction ID: e791d99cebd1d8bfa79bef6e1fcfa6f2e1feb402e6ab5baca58bf02a93dc46c3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: af07cd424250413d133a4ab32c21d85a647da0b60d227f0190338946df3b41f5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64F0A011F1B516E2FD99AE66A8117BC16106F41B58F474938CF0EA7783CE3DE64A6300

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:1.4%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:8.9%
                                                                                                                                                                                                  Total number of Nodes:1123
                                                                                                                                                                                                  Total number of Limit Nodes:90
                                                                                                                                                                                                  execution_graph 79540 7ff8a87114c9 79541 7ff8a8736bf0 79540->79541 79542 7ff8a8736c10 ERR_put_error 79541->79542 79543 7ff8a8736c3c 79541->79543 79544 7ff8a8736ca6 79543->79544 79545 7ff8a8736c76 ASYNC_get_current_job 79543->79545 79547 7ff8a8736cac 79543->79547 79552 7ff8a8711a0a 79544->79552 79576 7ff8a871236a 79544->79576 79545->79544 79546 7ff8a8736c80 79545->79546 79600 7ff8a873e8f0 ERR_put_error 79546->79600 79549 7ff8a8736c99 79552->79547 79553 7ff8a87553e0 79552->79553 79554 7ff8a8755ada ERR_clear_error SetLastError 79553->79554 79555 7ff8a8755dcc 79553->79555 79566 7ff8a8755af3 79554->79566 79555->79547 79556 7ff8a8755dfe 79560 7ff8a8755e09 ERR_put_error 79556->79560 79563 7ff8a8755e5c ERR_put_error 79556->79563 79559 7ff8a8755bcb ERR_put_error 79564 7ff8a8755bf3 79559->79564 79561 7ff8a8755e31 79560->79561 79561->79563 79563->79564 79565 7ff8a8755dbc BUF_MEM_free 79564->79565 79565->79555 79566->79555 79566->79559 79567 7ff8a8755c6b BUF_MEM_grow 79566->79567 79569 7ff8a8755c8a 79566->79569 79575 7ff8a8755d2d 79566->79575 79567->79559 79567->79569 79568 7ff8a8755c9d ERR_put_error 79568->79564 79569->79568 79619 7ff8a871118b BIO_new BIO_free ERR_put_error 79569->79619 79572 7ff8a8755cff 79572->79568 79573 7ff8a8755d0d 79572->79573 79573->79575 79620 7ff8a87115aa OPENSSL_sk_num OPENSSL_sk_value OPENSSL_sk_num ERR_add_error_data 79573->79620 79575->79556 79575->79564 79575->79565 79601 7ff8a87555c0 79575->79601 79612 7ff8a8756060 79575->79612 79576->79547 79577 7ff8a87552c0 79576->79577 79578 7ff8a8755ada ERR_clear_error SetLastError 79577->79578 79590 7ff8a8755dcc 79577->79590 79579 7ff8a8755af3 79578->79579 79582 7ff8a8755bcb ERR_put_error 79579->79582 79579->79590 79591 7ff8a8755c6b BUF_MEM_grow 79579->79591 79593 7ff8a8755c8a 79579->79593 79599 7ff8a8755d2d 79579->79599 79580 7ff8a87555c0 42 API calls 79580->79599 79581 7ff8a8756060 41 API calls 79581->79599 79588 7ff8a8755bf3 79582->79588 79583 7ff8a8755e09 ERR_put_error 79585 7ff8a8755e31 79583->79585 79584 7ff8a8755dfe 79584->79583 79587 7ff8a8755e5c ERR_put_error 79584->79587 79585->79587 79587->79588 79589 7ff8a8755dbc BUF_MEM_free 79588->79589 79589->79590 79590->79547 79591->79582 79591->79593 79592 7ff8a8755c9d ERR_put_error 79592->79588 79593->79592 79692 7ff8a871118b BIO_new BIO_free ERR_put_error 79593->79692 79596 7ff8a8755cff 79596->79592 79597 7ff8a8755d0d 79596->79597 79597->79599 79693 7ff8a87115aa OPENSSL_sk_num OPENSSL_sk_value OPENSSL_sk_num ERR_add_error_data 79597->79693 79599->79580 79599->79581 79599->79584 79599->79588 79599->79589 79600->79549 79604 7ff8a87555da 79601->79604 79603 7ff8a875587b ERR_put_error 79610 7ff8a87556b6 79603->79610 79605 7ff8a8755849 79604->79605 79606 7ff8a875585d 79604->79606 79608 7ff8a8755933 ERR_put_error 79604->79608 79609 7ff8a875575b BUF_MEM_grow_clean 79604->79609 79604->79610 79621 7ff8a8711348 79604->79621 79625 7ff8a8757e55 79604->79625 79605->79610 79628 7ff8a87116a4 BIO_ctrl 79605->79628 79606->79603 79606->79610 79608->79610 79609->79604 79609->79606 79610->79575 79617 7ff8a875607c 79612->79617 79613 7ff8a87563ec ERR_put_error 79615 7ff8a87562de 79613->79615 79614 7ff8a8756112 79614->79613 79614->79615 79615->79575 79617->79614 79617->79615 79680 7ff8a8757818 79617->79680 79686 7ff8a8711032 10 API calls 79617->79686 79619->79572 79620->79575 79621->79604 79622 7ff8a8766190 79621->79622 79623 7ff8a87662b6 79622->79623 79629 7ff8a87115d2 79622->79629 79623->79604 79638 7ff8a87116b3 79625->79638 79627 7ff8a8757e5d 79627->79604 79628->79610 79629->79622 79630 7ff8a871c4c0 79629->79630 79631 7ff8a871c9d6 memcpy 79630->79631 79632 7ff8a871cb80 memcpy 79630->79632 79633 7ff8a871c99b 79630->79633 79635 7ff8a871c593 79630->79635 79636 7ff8a871cc75 79630->79636 79631->79630 79632->79630 79634 7ff8a871c9aa BIO_clear_flags BIO_set_flags 79633->79634 79634->79635 79635->79622 79637 7ff8a871cccf BIO_snprintf ERR_add_error_data 79636->79637 79637->79635 79638->79627 79639 7ff8a875db30 79638->79639 79640 7ff8a875db4a OPENSSL_sk_new_null 79639->79640 79651 7ff8a875db7e 79640->79651 79655 7ff8a875db6a 79640->79655 79641 7ff8a875e09f X509_free OPENSSL_sk_pop_free 79641->79627 79642 7ff8a875dc61 d2i_X509 79642->79651 79642->79655 79643 7ff8a875dd61 OPENSSL_sk_push 79643->79651 79643->79655 79644 7ff8a875dd8c 79656 7ff8a8711299 79644->79656 79646 7ff8a875dd97 79647 7ff8a875de0e ERR_clear_error 79646->79647 79646->79655 79648 7ff8a875de43 OPENSSL_sk_value X509_get0_pubkey 79647->79648 79647->79655 79649 7ff8a875de75 EVP_PKEY_missing_parameters 79648->79649 79648->79655 79653 7ff8a875de85 79649->79653 79649->79655 79650 7ff8a875dddb CRYPTO_free 79650->79655 79651->79642 79651->79643 79651->79644 79651->79650 79652 7ff8a875dd4b CRYPTO_free 79651->79652 79651->79655 79652->79643 79654 7ff8a875df27 X509_free X509_up_ref 79653->79654 79653->79655 79654->79655 79655->79641 79656->79646 79657 7ff8a872c370 79656->79657 79658 7ff8a872c399 OPENSSL_sk_num 79657->79658 79659 7ff8a872c5f6 79657->79659 79658->79659 79660 7ff8a872c3a9 X509_STORE_CTX_new 79658->79660 79659->79646 79662 7ff8a872c41a OPENSSL_sk_value 79660->79662 79663 7ff8a872c3de ERR_put_error 79660->79663 79665 7ff8a872c435 79662->79665 79664 7ff8a872c400 79663->79664 79664->79646 79666 7ff8a872c439 ERR_put_error X509_STORE_CTX_free 79665->79666 79667 7ff8a872c465 79665->79667 79666->79664 79668 7ff8a872c4c7 X509_STORE_CTX_set_ex_data 79667->79668 79669 7ff8a872c4da 79668->79669 79670 7ff8a872c5e7 X509_STORE_CTX_free 79668->79670 79671 7ff8a872c501 X509_STORE_CTX_set_default X509_VERIFY_PARAM_set1 79669->79671 79672 7ff8a872c4e6 OPENSSL_sk_num 79669->79672 79670->79659 79673 7ff8a872c539 X509_STORE_CTX_set_verify_cb 79671->79673 79674 7ff8a872c541 79671->79674 79672->79671 79675 7ff8a872c4f6 X509_STORE_CTX_set0_dane 79672->79675 79673->79674 79676 7ff8a872c567 X509_STORE_CTX_get_error OPENSSL_sk_pop_free X509_STORE_CTX_get0_chain 79674->79676 79675->79671 79677 7ff8a872c5d8 X509_VERIFY_PARAM_move_peername 79676->79677 79678 7ff8a872c5a2 X509_STORE_CTX_get1_chain 79676->79678 79677->79670 79678->79677 79679 7ff8a872c5b6 ERR_put_error 79678->79679 79679->79677 79681 7ff8a8757828 79680->79681 79682 7ff8a8757847 79680->79682 79683 7ff8a8757841 79681->79683 79691 7ff8a8711e47 29 API calls 79681->79691 79687 7ff8a87114c4 79682->79687 79683->79617 79686->79617 79687->79683 79688 7ff8a8756000 79687->79688 79689 7ff8a875600c BIO_ctrl 79688->79689 79690 7ff8a875602f 79689->79690 79690->79683 79691->79683 79692->79596 79693->79599 79694 7ff8a8711bef 79695 7ff8a8734940 79694->79695 79696 7ff8a8734964 ERR_put_error 79695->79696 79698 7ff8a8734994 79695->79698 79697 7ff8a8734982 79696->79697 79698->79697 79699 7ff8a8734a18 CRYPTO_zalloc 79698->79699 79700 7ff8a87349b2 ERR_put_error 79698->79700 79701 7ff8a87349d4 ERR_put_error 79699->79701 79702 7ff8a8734a37 CRYPTO_THREAD_lock_new 79699->79702 79700->79701 79727 7ff8a8734a01 79701->79727 79705 7ff8a8734ab8 79702->79705 79706 7ff8a8734a7e ERR_put_error CRYPTO_free 79702->79706 79705->79701 79707 7ff8a8734ade OPENSSL_LH_new 79705->79707 79706->79727 79707->79701 79708 7ff8a8734afe 79707->79708 79708->79701 79728 7ff8a87117ee 79708->79728 79710 7ff8a8734b34 79710->79701 79711 7ff8a8734b71 OPENSSL_sk_num 79710->79711 79711->79701 79712 7ff8a8734b82 79711->79712 79712->79701 79713 7ff8a8734b97 EVP_get_digestbyname 79712->79713 79713->79701 79714 7ff8a8734bbf EVP_get_digestbyname 79713->79714 79714->79701 79715 7ff8a8734be7 OPENSSL_sk_new_null 79714->79715 79715->79701 79716 7ff8a8734bfc OPENSSL_sk_new_null 79715->79716 79716->79701 79717 7ff8a8734c11 CRYPTO_new_ex_data 79716->79717 79717->79701 79718 7ff8a8734c2d 79717->79718 79718->79701 79719 7ff8a8734c6d RAND_bytes 79718->79719 79720 7ff8a8734c98 RAND_priv_bytes 79719->79720 79721 7ff8a8734cc6 79719->79721 79720->79721 79723 7ff8a8734cad RAND_priv_bytes 79720->79723 79722 7ff8a8734cd0 RAND_priv_bytes 79721->79722 79722->79701 79724 7ff8a8734ce9 79722->79724 79723->79721 79723->79722 79724->79701 79725 7ff8a8734cf9 79724->79725 79734 7ff8a8711438 7 API calls 79725->79734 79728->79710 79729 7ff8a872d480 79728->79729 79735 7ff8a872dcb0 OPENSSL_sk_new_null OPENSSL_sk_free OPENSSL_sk_free 79729->79735 79731 7ff8a872d4bb 79731->79710 79732 7ff8a872d49f 79732->79731 79736 7ff8a8731070 12 API calls 79732->79736 79734->79727 79735->79732 79736->79731 79737 7ff6304810f6 79740 7ff630481154 79737->79740 79741 7ff63048118b 79740->79741 79742 7ff6304811fd 79741->79742 79743 7ff6304811f1 _amsg_exit 79741->79743 79744 7ff630481232 79742->79744 79745 7ff63048120a _initterm 79742->79745 79743->79744 79746 7ff63048124a _initterm 79744->79746 79747 7ff630481270 79744->79747 79745->79744 79746->79747 79756 7ff63048147c 79747->79756 79749 7ff630481309 79761 7ff63048cba0 79749->79761 79752 7ff63048135d 79754 7ff630481117 79752->79754 79755 7ff630481367 _cexit 79752->79755 79753 7ff630481350 exit 79753->79752 79755->79754 79757 7ff6304814a2 79756->79757 79758 7ff6304814bd 79757->79758 79759 7ff630481558 79757->79759 79760 7ff6304814dc malloc memcpy 79758->79760 79759->79749 79760->79757 79763 7ff63048cbc6 79761->79763 79762 7ff63048cc48 memset 79764 7ff63048cc6f 79762->79764 79763->79762 79767 7ff6304816d0 79764->79767 79838 7ff630488160 79767->79838 79769 7ff6304816f3 79846 7ff6304821b0 calloc 79769->79846 79774 7ff630483b9a 79815 7ff630483e43 79774->79815 79861 7ff630486fe0 79774->79861 79777 7ff6304861b0 free free free free 79777->79815 79780 7ff630483be7 79783 7ff630483bf3 79780->79783 79784 7ff630483d50 79780->79784 79781 7ff630483fea fclose 79781->79815 79782 7ff6304820b0 41 API calls 79805 7ff630483c4e 79782->79805 79785 7ff630486fe0 15 API calls 79783->79785 79786 7ff6304870d0 12 API calls 79784->79786 79787 7ff630483bff 79785->79787 79788 7ff630483d58 79786->79788 79790 7ff630483c38 79787->79790 79795 7ff630483c1b free 79787->79795 79796 7ff630483f00 79787->79796 79791 7ff6304820b0 41 API calls 79788->79791 79869 7ff6304870d0 79790->79869 79793 7ff630483d66 79791->79793 79793->79796 79798 7ff630483d6e 79793->79798 79794 7ff630482cd0 10 API calls 79794->79815 79800 7ff6304870d0 12 API calls 79795->79800 79801 7ff6304820b0 41 API calls 79796->79801 79797 7ff630483c40 79872 7ff6304820b0 79797->79872 79913 7ff630483520 10 API calls 79798->79913 79799 7ff630483c90 SetDllDirectoryW 79896 7ff630486170 calloc 79799->79896 79800->79790 79816 7ff630483d84 79801->79816 79805->79782 79805->79799 79805->79815 79817 7ff630483cf1 strcpy 79805->79817 79883 7ff630488210 79805->79883 79909 7ff6304861b0 free free free free 79805->79909 79910 7ff630483b20 fputc 79805->79910 79806 7ff630483e3e 79807 7ff630486170 12 API calls 79806->79807 79807->79815 79811 7ff630483cb9 strcmp 79811->79805 79812 7ff630483d0a 79811->79812 79900 7ff630483aa0 79812->79900 79815->79777 79815->79781 79815->79794 79815->79805 79815->79811 79827 7ff630483eb2 79815->79827 79930 7ff630485cc0 40 API calls 79815->79930 79931 7ff630483580 135 API calls 79815->79931 79932 7ff630487070 13 API calls 79815->79932 79937 7ff630485ee0 119 API calls 79815->79937 79938 7ff630486100 43 API calls 79815->79938 79939 7ff630486310 FreeLibrary 79815->79939 79941 7ff630486430 11 API calls 79815->79941 79816->79781 79816->79806 79816->79815 79914 7ff6304843b0 79816->79914 79920 7ff630487d30 malloc 79816->79920 79929 7ff630483520 10 API calls 79816->79929 79817->79812 79819 7ff630483d1a 79911 7ff630486310 FreeLibrary 79819->79911 79823 7ff630483d2e 79912 7ff6304861b0 free free free free 79823->79912 79826 7ff630481340 79826->79752 79826->79753 79933 7ff6304879c0 22 API calls 79827->79933 79829 7ff630483ec8 79934 7ff630486310 FreeLibrary 79829->79934 79831 7ff630483ed4 79935 7ff6304861b0 free free free free 79831->79935 79833 7ff630483ede 79837 7ff630483eeb 79833->79837 79940 7ff630487490 30 API calls 79833->79940 79836 7ff630483ef3 79836->79826 79936 7ff6304821f0 free fclose 79837->79936 79839 7ff63048817e 79838->79839 79840 7ff6304881d9 79839->79840 79842 7ff63048818a 79839->79842 79840->79769 79842->79840 79843 7ff6304881b1 79842->79843 79942 7ff630488040 13 API calls 79842->79942 79844 7ff6304881c0 free 79843->79844 79844->79844 79845 7ff6304881d1 free 79844->79845 79845->79840 79847 7ff6304821cd 79846->79847 79848 7ff6304821c8 79846->79848 79943 7ff630482e50 11 API calls 79847->79943 79848->79815 79850 7ff6304842f0 79848->79850 79944 7ff63048e230 79850->79944 79852 7ff6304842fc GetModuleFileNameW 79853 7ff63048431c 79852->79853 79854 7ff630484348 79852->79854 79946 7ff630488040 13 API calls 79853->79946 79947 7ff630482db0 10 API calls 79854->79947 79857 7ff63048432d 79858 7ff63048433a 79857->79858 79948 7ff630482cd0 10 API calls 79857->79948 79858->79774 79860 7ff63048436c 79860->79858 79862 7ff630486feb 79861->79862 79863 7ff630488210 10 API calls 79862->79863 79864 7ff630487000 GetEnvironmentVariableW 79863->79864 79865 7ff630487028 ExpandEnvironmentStringsW 79864->79865 79866 7ff630487016 79864->79866 79949 7ff630488040 13 API calls 79865->79949 79866->79780 79868 7ff63048704c 79868->79780 79868->79866 79870 7ff630488210 10 API calls 79869->79870 79871 7ff6304870e3 SetEnvironmentVariableW free 79870->79871 79871->79797 79950 7ff630481a80 79872->79950 79875 7ff6304820df 79875->79805 79876 7ff630481a80 fputc 79877 7ff63048210b 79876->79877 79877->79875 79953 7ff630484040 79877->79953 79882 7ff630482158 fclose 79882->79875 79884 7ff630488260 MultiByteToWideChar 79883->79884 79885 7ff630488223 79883->79885 79887 7ff630488295 calloc 79884->79887 79888 7ff6304882e8 79884->79888 79886 7ff63048822d MultiByteToWideChar 79885->79886 79889 7ff6304882c8 79886->79889 79895 7ff63048824c 79886->79895 79887->79886 79890 7ff6304882ab 79887->79890 80039 7ff630482db0 10 API calls 79888->80039 80038 7ff630482db0 10 API calls 79889->80038 80037 7ff630482db0 10 API calls 79890->80037 79894 7ff6304882c0 79894->79895 79895->79805 79897 7ff63048618d 79896->79897 79898 7ff630486188 79896->79898 80040 7ff630482e50 11 API calls 79897->80040 79898->79805 80041 7ff6304851d0 79900->80041 79908 7ff630483adb 79908->79819 79909->79811 79910->79805 79911->79823 79912->79826 79913->79816 79915 7ff6304843bd 79914->79915 79916 7ff630488210 10 API calls 79915->79916 79917 7ff6304843de 79916->79917 79918 7ff630488210 10 API calls 79917->79918 79919 7ff6304843ef _wfopen 79918->79919 79919->79816 79921 7ff630487d5f 79920->79921 79928 7ff630487e19 free 79920->79928 79923 7ff63048f2c0 2 API calls 79921->79923 79924 7ff630487d6f 79923->79924 79924->79928 80253 7ff63048f3b0 79924->80253 79926 7ff63048f2c0 2 API calls 79927 7ff630487d7f 79926->79927 79927->79926 79927->79928 79928->79816 79929->79816 79930->79815 79931->79815 79932->79815 79933->79829 79934->79831 79935->79833 79936->79836 79937->79815 79938->79815 79939->79815 79940->79837 79941->79815 79942->79842 79943->79848 79945 7ff63048e23f 79944->79945 79945->79852 79945->79945 79946->79857 79947->79858 79948->79860 79949->79868 79990 7ff63048f480 79950->79990 79954 7ff63048404c 79953->79954 79998 7ff630484010 79954->79998 79959 7ff630484010 fputc 79960 7ff630482124 strcpy 79959->79960 79961 7ff630481e80 79960->79961 79962 7ff630481e96 79961->79962 79963 7ff630482020 79961->79963 79964 7ff630487d30 5 API calls 79962->79964 79982 7ff63048200c 79962->79982 79965 7ff6304843b0 11 API calls 79963->79965 79966 7ff630481ec0 79964->79966 79965->79962 79966->79982 80022 7ff63048f2c0 79966->80022 79969 7ff630482085 80029 7ff630482e50 11 API calls 79969->80029 79970 7ff630481ee1 fread 79972 7ff630482048 79970->79972 79973 7ff630481f01 79970->79973 80026 7ff630482e50 11 API calls 79972->80026 79974 7ff63048f2c0 2 API calls 79973->79974 79976 7ff630481f4b malloc 79974->79976 79977 7ff63048209a 79976->79977 79978 7ff630481f67 fread 79976->79978 80030 7ff630482e50 11 API calls 79977->80030 79980 7ff630482062 79978->79980 79981 7ff630481f81 ferror 79978->79981 80027 7ff630482e50 11 API calls 79980->80027 79983 7ff630482077 79981->79983 79988 7ff630481f9f 79981->79988 79982->79875 79982->79882 80028 7ff630482cd0 10 API calls 79983->80028 79986 7ff630481ff3 79986->79982 79987 7ff630482000 fclose 79986->79987 79987->79982 79988->79986 80025 7ff630482cd0 10 API calls 79988->80025 79991 7ff63048f4a2 79990->79991 79992 7ff63048f4cb 79990->79992 79996 7ff6304915f5 fputc 79991->79996 79997 7ff6304915f5 fputc 79992->79997 79995 7ff630481aa4 79995->79875 79995->79876 79996->79995 79997->79995 79999 7ff63048f480 fputc 79998->79999 80000 7ff630484034 79999->80000 80000->79960 80001 7ff63048e5e0 80000->80001 80002 7ff63048e604 80001->80002 80003 7ff63048e61f setlocale 80002->80003 80004 7ff63048e60f _strdup 80002->80004 80005 7ff63048e63e 80003->80005 80006 7ff63048ea6b wcstombs realloc wcstombs setlocale free 80003->80006 80004->80003 80005->80006 80007 7ff63048e64d mbstowcs 80005->80007 80014 7ff630484082 80006->80014 80008 7ff63048e230 80007->80008 80009 7ff63048e6a6 mbstowcs 80008->80009 80010 7ff63048e75b 80009->80010 80011 7ff63048e6f4 80009->80011 80012 7ff63048ea61 80010->80012 80015 7ff63048e78b 80010->80015 80011->80010 80013 7ff63048e735 setlocale free 80011->80013 80012->80006 80013->80014 80014->79959 80016 7ff63048e80a wcstombs realloc wcstombs 80015->80016 80019 7ff63048e80f wcstombs 80015->80019 80018 7ff63048ea3e setlocale free 80016->80018 80018->80014 80019->80018 80021 7ff63048e995 80019->80021 80021->80018 80031 7ff63048f300 80022->80031 80025->79988 80026->79982 80027->79982 80028->79982 80029->79982 80030->79982 80032 7ff63048f346 80031->80032 80036 7ff63048f31a 80031->80036 80033 7ff63048f388 _errno 80032->80033 80032->80036 80035 7ff630481ed9 80033->80035 80034 7ff63048f39a fsetpos 80034->80035 80035->79969 80035->79970 80036->80034 80036->80035 80037->79894 80038->79895 80039->79895 80040->79898 80042 7ff6304851de 80041->80042 80117 7ff630484f60 80042->80117 80045 7ff6304852e7 80142 7ff630482cd0 10 API calls 80045->80142 80046 7ff630485210 80049 7ff6304840e0 4 API calls 80046->80049 80065 7ff63048521f 80046->80065 80051 7ff630485289 80049->80051 80050 7ff630485234 80052 7ff630485239 80050->80052 80140 7ff630482cd0 10 API calls 80050->80140 80058 7ff63048528e 80051->80058 80141 7ff630482cd0 10 API calls 80051->80141 80130 7ff630487950 80052->80130 80057 7ff630485241 80060 7ff63048524d 80057->80060 80061 7ff630485309 80057->80061 80133 7ff630484210 80058->80133 80139 7ff630484410 65 API calls 80060->80139 80143 7ff630482db0 10 API calls 80061->80143 80064 7ff630487950 12 API calls 80064->80065 80120 7ff6304840e0 80065->80120 80066 7ff630483aad 80066->79908 80067 7ff630485550 80066->80067 80068 7ff630486fe0 15 API calls 80067->80068 80071 7ff630485566 80068->80071 80069 7ff630485586 80070 7ff630488210 10 API calls 80069->80070 80072 7ff6304855d2 80070->80072 80071->80069 80174 7ff630482d40 10 API calls 80071->80174 80074 7ff63048579c 80072->80074 80075 7ff6304855db 80072->80075 80178 7ff630482cd0 10 API calls 80074->80178 80078 7ff630488210 10 API calls 80075->80078 80077 7ff630483ac3 80077->79908 80106 7ff6304857d0 strlen 80077->80106 80079 7ff630485606 80078->80079 80080 7ff6304857b8 80079->80080 80081 7ff63048560f 80079->80081 80180 7ff630482cd0 10 API calls 80080->80180 80083 7ff630484f60 fputc 80081->80083 80084 7ff63048567b 80083->80084 80085 7ff630485777 80084->80085 80086 7ff630485686 80084->80086 80176 7ff630482cd0 10 API calls 80085->80176 80088 7ff630488210 10 API calls 80086->80088 80089 7ff63048569e 80088->80089 80090 7ff6304857aa 80089->80090 80091 7ff6304856a7 80089->80091 80179 7ff630482cd0 10 API calls 80090->80179 80157 7ff630484fb0 80091->80157 80095 7ff6304856cd 80173 7ff630488310 13 API calls 80095->80173 80097 7ff6304856eb 80098 7ff6304856f7 80097->80098 80099 7ff63048578e 80097->80099 80102 7ff630485732 free 80098->80102 80103 7ff630485720 free 80098->80103 80177 7ff630482cd0 10 API calls 80099->80177 80101 7ff63048579a 80101->80077 80104 7ff630485743 80102->80104 80103->80102 80103->80103 80104->80077 80175 7ff630482cd0 10 API calls 80104->80175 80107 7ff63048580d 80106->80107 80108 7ff6304858f1 80107->80108 80113 7ff630485819 80107->80113 80213 7ff630482cd0 10 API calls 80108->80213 80110 7ff630483acf 80110->79908 80116 7ff6304859e0 11 API calls 80110->80116 80113->80110 80115 7ff6304858b9 free 80113->80115 80183 7ff630481af0 80113->80183 80211 7ff630481ab0 10 API calls 80113->80211 80212 7ff630482cd0 10 API calls 80113->80212 80115->80113 80116->79908 80118 7ff63048f480 fputc 80117->80118 80119 7ff630484f78 80118->80119 80119->80045 80119->80046 80121 7ff630484010 fputc 80120->80121 80122 7ff630484101 80121->80122 80123 7ff630484178 80122->80123 80124 7ff630484124 strlen 80122->80124 80123->80050 80124->80123 80125 7ff630484139 80124->80125 80126 7ff630484149 strncat 80125->80126 80128 7ff630484160 80125->80128 80127 7ff63048414e 80126->80127 80127->80050 80129 7ff630484165 strlen 80128->80129 80129->80127 80131 7ff630488210 10 API calls 80130->80131 80132 7ff630487963 LoadLibraryExW free 80131->80132 80132->80057 80134 7ff63048421b 80133->80134 80135 7ff630488210 10 API calls 80134->80135 80136 7ff630484234 80135->80136 80144 7ff63048f1bb 80136->80144 80139->80066 80140->80052 80141->80058 80142->80066 80143->80066 80151 7ff63048efd0 80144->80151 80146 7ff63048f1d7 80147 7ff63048f204 80146->80147 80148 7ff63048f1f8 free 80146->80148 80149 7ff63048f20a memset 80147->80149 80150 7ff630484241 80147->80150 80148->80147 80149->80150 80150->80064 80150->80065 80152 7ff63048efef 80151->80152 80153 7ff63048f031 80151->80153 80152->80153 80154 7ff63048efff wcslen 80152->80154 80153->80146 80154->80153 80156 7ff63048f014 80154->80156 80155 7ff63048f166 malloc memcpy 80155->80153 80156->80153 80156->80155 80161 7ff630484fc4 80157->80161 80158 7ff6304850dd 80158->80095 80159 7ff630485062 strncmp 80159->80161 80161->80158 80161->80159 80162 7ff63048508a mbstowcs 80161->80162 80164 7ff6304850d8 80161->80164 80181 7ff630481ab0 10 API calls 80161->80181 80162->80161 80163 7ff6304851b6 80162->80163 80182 7ff630482cd0 10 API calls 80163->80182 80164->80158 80166 7ff63048512b _setmode 80164->80166 80167 7ff630485142 _fileno _setmode 80166->80167 80168 7ff63048515a fflush 80167->80168 80169 7ff630485169 fflush 80168->80169 80170 7ff630485175 80169->80170 80171 7ff630485186 setbuf 80170->80171 80172 7ff630485197 setbuf 80171->80172 80172->80158 80173->80097 80174->80069 80175->80077 80176->80077 80177->80101 80178->80077 80179->80077 80180->80077 80181->80161 80182->80158 80184 7ff630481bf0 80183->80184 80185 7ff630481b0e 80183->80185 80187 7ff6304843b0 11 API calls 80184->80187 80186 7ff63048f2c0 2 API calls 80185->80186 80188 7ff630481b1e 80186->80188 80189 7ff630481c00 80187->80189 80190 7ff630481c38 80188->80190 80191 7ff630481b26 malloc 80188->80191 80189->80185 80192 7ff630481c10 80189->80192 80239 7ff630482e50 11 API calls 80190->80239 80193 7ff630481c52 80191->80193 80194 7ff630481b3f 80191->80194 80238 7ff630482cd0 10 API calls 80192->80238 80240 7ff630482e50 11 API calls 80193->80240 80198 7ff630481b4b 80194->80198 80199 7ff630481bd0 80194->80199 80202 7ff630481b53 80198->80202 80203 7ff630481b60 fread 80198->80203 80214 7ff630481710 80199->80214 80200 7ff630481c21 80200->80113 80207 7ff630481bb2 fclose 80202->80207 80208 7ff630481bbf 80202->80208 80205 7ff630481b58 80203->80205 80206 7ff630481b86 80203->80206 80204 7ff630481be1 80204->80202 80210 7ff630481b9e free 80204->80210 80205->80202 80205->80203 80237 7ff630482e50 11 API calls 80206->80237 80207->80208 80208->80113 80210->80202 80211->80113 80212->80113 80213->80110 80241 7ff630488ae0 80214->80241 80216 7ff630481779 80217 7ff6304819fb 80216->80217 80218 7ff630481783 malloc 80216->80218 80250 7ff630482cd0 10 API calls 80217->80250 80219 7ff630481a52 80218->80219 80220 7ff630481799 malloc 80218->80220 80252 7ff630482e50 11 API calls 80219->80252 80223 7ff630481a3b 80220->80223 80224 7ff6304817af 80220->80224 80251 7ff630482e50 11 API calls 80223->80251 80226 7ff6304817b3 fread 80224->80226 80228 7ff6304818f5 80224->80228 80231 7ff6304818c4 80224->80231 80232 7ff630481852 fwrite 80224->80232 80227 7ff6304817db ferror 80226->80227 80226->80228 80227->80224 80227->80228 80245 7ff63048a970 80228->80245 80231->80228 80249 7ff630482cd0 10 API calls 80231->80249 80233 7ff6304819ed 80232->80233 80234 7ff63048187a ferror 80232->80234 80233->80231 80234->80233 80236 7ff63048188f 80234->80236 80236->80224 80237->80210 80238->80200 80239->80200 80240->80202 80242 7ff6304889f0 80241->80242 80243 7ff630488a3e malloc 80242->80243 80244 7ff630488a53 80242->80244 80243->80244 80244->80216 80246 7ff63048a97b 80245->80246 80247 7ff630481902 free free 80246->80247 80248 7ff63048a991 free 80246->80248 80247->80204 80248->80247 80249->80228 80250->80224 80251->80219 80252->80219 80256 7ff63048f3d0 fgetpos 80253->80256 80257 7ff63048f3c8 80256->80257 80257->79927 80258 66f86560 PySys_GetObject 80259 66f8658f PyTuple_GetItem 80258->80259 80260 66f86bb7 80258->80260 80259->80260 80261 66f865a6 PyLong_AsLong PyTuple_GetItem 80259->80261 80261->80260 80262 66f865cb PyLong_AsLong PySys_GetObject 80261->80262 80263 66f865f2 GetProcAddress GetProcAddress GetProcAddress PyModule_Create2 80262->80263 80264 66f865e6 PyLong_AsVoidPtr 80262->80264 80263->80260 80265 66f86686 PyModule_GetName 80263->80265 80264->80263 80265->80260 80266 66f8669b strrchr 80265->80266 80267 66f866b8 malloc 80266->80267 80268 66f866ef 80266->80268 80267->80268 80269 66f866d2 memcpy 80267->80269 80270 66f86de0 80268->80270 80271 66f8670e 80268->80271 80269->80268 80274 66f87547 exit 80270->80274 80286 66f86a13 80270->80286 80482 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80270->80482 80272 66f87289 80271->80272 80273 66f86723 PyBytes_FromStringAndSize 80271->80273 80277 66f87299 80272->80277 80278 66f873c7 80272->80278 80276 66f86741 PyBytes_AsString 80273->80276 80361 66f86bb1 80273->80361 80281 66f8675a malloc 80276->80281 80282 66f86bd0 80276->80282 80277->80274 80485 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80277->80485 80486 66f81660 13 API calls 80278->80486 80279 66f86e10 80284 66f86e1c PyErr_Format 80279->80284 80279->80286 80280 66f86be6 _Py_Dealloc 80280->80260 80281->80282 80287 66f86771 PyCFunction_NewEx 80281->80287 80292 66f86bda _Py_Dealloc 80282->80292 80282->80361 80294 66f86e50 80284->80294 80288 66f872b9 PyErr_Format 80286->80288 80296 66f87264 80286->80296 80302 66f8750d 80286->80302 80353 66f86a2e 80286->80353 80290 66f86bf1 80287->80290 80291 66f867b6 PyCFunction_NewEx 80287->80291 80306 66f872ef 80288->80306 80298 66f86bff 80290->80298 80299 66f86d30 _Py_Dealloc 80290->80299 80291->80290 80297 66f867f9 PyCFunction_NewEx 80291->80297 80292->80260 80292->80280 80307 66f86e6b PyBytes_AsStringAndSize 80294->80307 80294->80361 80295 66f86a53 80434 66f9f730 80295->80434 80297->80290 80303 66f8683c PyBytes_FromStringAndSize 80297->80303 80298->80282 80299->80286 80494 66f81660 13 API calls 80302->80494 80305 66f8686d PyBytes_AsString 80303->80305 80303->80361 80310 66f93b40 80305->80310 80312 66f87300 80306->80312 80313 66f87442 80306->80313 80333 66f86e87 80307->80333 80307->80361 80308 66f874d5 80493 66f81660 13 API calls 80308->80493 80309 66f86aa6 80315 66f86ab2 80309->80315 80316 66f874b7 80309->80316 80317 66f8694b _time64 srand 80310->80317 80312->80274 80342 66f87313 80312->80342 80489 66f880b0 7 API calls 80313->80489 80320 66f86c05 malloc 80315->80320 80324 66f86b4b 80315->80324 80325 66f86af0 strstr 80315->80325 80492 66f81660 13 API calls 80316->80492 80471 66f9d4d0 __iob_func abort 80317->80471 80319 66f86ee2 80319->80313 80331 66f86f09 memcpy 80319->80331 80326 66f874f9 _errno 80320->80326 80327 66f86c20 80320->80327 80322 66f86985 80322->80306 80472 66f9d940 10 API calls 80322->80472 80323 66f86ec5 80483 66f880b0 7 API calls 80323->80483 80328 66f86b5c 80324->80328 80329 66f874f0 80324->80329 80325->80324 80334 66f86b0c 80325->80334 80335 66f87410 80326->80335 80478 66f87d60 memcpy strlen memcpy __iob_func abort 80327->80478 80328->80274 80337 66f86b73 80328->80337 80329->80326 80331->80286 80341 66f86f1f _Py_Dealloc 80331->80341 80333->80319 80333->80323 80334->80324 80343 66f86b27 strncmp 80334->80343 80487 66f87fb0 8 API calls 80335->80487 80477 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80337->80477 80338 66f86c43 80479 66ffe8b0 __iob_func abort 80338->80479 80341->80286 80344 66f87333 PyErr_Format 80342->80344 80343->80320 80343->80324 80344->80361 80346 66f8741a _errno 80346->80361 80348 66f8699a 80348->80306 80473 66f9d6b0 10 API calls 80348->80473 80349 66f86c5f 80351 66f87427 80349->80351 80352 66f86c67 80349->80352 80350 66f86b80 80354 66f8746c 80350->80354 80355 66f86b8c PyErr_Format 80350->80355 80488 66f81660 13 API calls 80351->80488 80358 66f86c79 malloc 80352->80358 80359 66f86c74 free 80352->80359 80353->80296 80353->80361 80393 66f9eed0 80353->80393 80490 66f81660 13 API calls 80354->80490 80355->80361 80362 66f87401 _errno 80358->80362 80363 66f86c96 memcpy 80358->80363 80359->80358 80360 66f869af 80360->80306 80474 66f9d0e0 10 API calls 80360->80474 80361->80260 80361->80280 80362->80335 80364 66f86f50 80363->80364 80365 66f86cb7 80363->80365 80364->80274 80388 66f87353 80364->80388 80484 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80364->80484 80368 66f86cbd 80365->80368 80369 66f86d70 80365->80369 80373 66f86cd2 free 80368->80373 80374 66f86cd7 malloc 80368->80374 80384 66f86d06 80368->80384 80369->80274 80369->80388 80481 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80369->80481 80370 66f869c4 80371 66f87499 80370->80371 80372 66f869d2 80370->80372 80491 66f81660 13 API calls 80371->80491 80475 66f9d380 10 API calls 80372->80475 80373->80374 80381 66f87533 _errno 80374->80381 80382 66f86cf4 memcpy 80374->80382 80378 66f86d0e 80378->80361 80392 66f86d16 80378->80392 80380 66f869de 80380->80354 80476 66f9d230 10 API calls 80380->80476 80381->80335 80382->80384 80383 66f86f81 80386 66f86f8d PyErr_Format 80383->80386 80383->80388 80384->80378 80480 66f84050 exit 80384->80480 80385 66f86da1 80387 66f86dad PyErr_Format 80385->80387 80385->80388 80386->80361 80387->80361 80388->80288 80391 66f869f8 80391->80286 80391->80294 80391->80302 80392->80260 80394 66f9f34c 80393->80394 80395 66f9eef0 80393->80395 80502 66f9d070 __iob_func abort 80394->80502 80396 66f9f333 80395->80396 80398 66f9ef0b 80395->80398 80399 66f9f31a 80395->80399 80501 66f9d070 __iob_func abort 80396->80501 80407 66f86a4b 80398->80407 80408 66f9ef65 calloc 80398->80408 80500 66f9d070 __iob_func abort 80399->80500 80407->80278 80407->80295 80411 66f9ef84 80408->80411 80419 66f9f068 80408->80419 80495 66fa1c30 6 API calls 80411->80495 80415 66f9efba 80416 66f9efbe 80415->80416 80417 66f9f030 80415->80417 80496 66fa1ac0 __iob_func abort calloc free 80416->80496 80497 66fa1ac0 __iob_func abort calloc free 80417->80497 80421 66f9f290 80419->80421 80422 66f9f123 80419->80422 80429 66f9f014 80419->80429 80421->80429 80499 66fa1ac0 __iob_func abort calloc free 80421->80499 80422->80429 80498 66fa1ac0 __iob_func abort calloc free 80422->80498 80423 66f9f01e free 80423->80407 80429->80423 80435 66f9f9cb 80434->80435 80436 66f9f76f 80434->80436 80507 66f9d070 __iob_func abort 80435->80507 80438 66f9f9b2 80436->80438 80441 66f9f999 80436->80441 80443 66f9f980 80436->80443 80450 66f9f78a 80436->80450 80506 66f9d070 __iob_func abort 80438->80506 80440 66f9f9e4 memcmp 80442 66f9f8ee free 80440->80442 80470 66f9f9fa 80440->80470 80505 66f9d070 __iob_func abort 80441->80505 80445 66f9f8f6 free 80442->80445 80504 66f9d070 __iob_func abort 80443->80504 80448 66f9f905 80445->80448 80447 66f86a9e 80447->80308 80447->80309 80448->80445 80449 66fa36f0 21 API calls 80448->80449 80449->80448 80450->80447 80451 66f9f804 malloc 80450->80451 80451->80447 80452 66f9f81b 80451->80452 80452->80445 80453 66f9f85a free 80452->80453 80454 66f9f86e 80452->80454 80453->80447 80454->80448 80455 66f9f877 malloc 80454->80455 80455->80445 80456 66f9f8a9 80455->80456 80503 66fa3f80 memcpy 80456->80503 80458 66f9f8d8 80458->80442 80459 66f9f951 80458->80459 80460 66f9f8e3 80458->80460 80459->80448 80508 66fa1010 __iob_func abort 80459->80508 80460->80440 80460->80442 80462 66f9fb01 80463 66f9fb4b 80462->80463 80509 66fa1010 __iob_func abort 80462->80509 80465 66f9fbed free 80463->80465 80466 66f9fb6f 80463->80466 80466->80442 80467 66f9fb9d memcmp 80466->80467 80467->80442 80468 66f9fbbf 80467->80468 80468->80442 80469 66f9fbcd memcmp 80468->80469 80469->80442 80469->80470 80470->80442 80471->80322 80472->80348 80473->80360 80474->80370 80475->80380 80476->80391 80477->80350 80478->80338 80479->80349 80481->80385 80482->80279 80483->80361 80484->80383 80485->80288 80486->80361 80487->80346 80488->80361 80489->80361 80490->80361 80491->80378 80492->80361 80493->80361 80494->80361 80495->80415 80496->80429 80497->80419 80498->80429 80499->80429 80503->80458 80508->80462 80509->80463 79510 7ff8a8728c23 79511 7ff8a8728c30 79510->79511 79512 7ff8a8728c99 79511->79512 79513 7ff8a8728cb5 BIO_ctrl 79511->79513 79514 7ff8a8728cd4 79513->79514 80510 7ff8a871fdb0 80515 7ff8a871fdd2 80510->80515 80511 7ff8a871240f memcpy memcpy SetLastError BIO_read 80511->80515 80512 7ff8a87201e8 EVP_CIPHER_CTX_cipher EVP_CIPHER_flags 80514 7ff8a87202d5 80512->80514 80512->80515 80513 7ff8a87203c9 EVP_MD_CTX_md EVP_MD_size 80516 7ff8a87203ee 80513->80516 80528 7ff8a871ff2d 80513->80528 80514->80513 80522 7ff8a872045f 80514->80522 80514->80528 80515->80511 80515->80512 80515->80514 80517 7ff8a8720a20 80515->80517 80515->80528 80520 7ff8a872043c CRYPTO_memcmp 80516->80520 80516->80522 80516->80528 80518 7ff8a8720a2d strncmp 80517->80518 80517->80528 80521 7ff8a8720a52 strncmp 80518->80521 80518->80528 80519 7ff8a872057e EVP_MD_CTX_md 80523 7ff8a8720593 EVP_MD_CTX_md EVP_MD_size 80519->80523 80533 7ff8a87206c3 80519->80533 80520->80516 80520->80528 80524 7ff8a8720a72 strncmp 80521->80524 80521->80528 80522->80519 80522->80528 80522->80533 80532 7ff8a87205b0 80523->80532 80525 7ff8a8720a8d strncmp 80524->80525 80524->80528 80526 7ff8a8720aa5 strncmp 80525->80526 80525->80528 80526->80528 80529 7ff8a87205df EVP_CIPHER_CTX_cipher EVP_CIPHER_flags 80530 7ff8a872060b EVP_CIPHER_CTX_cipher EVP_CIPHER_flags 80529->80530 80529->80532 80530->80532 80532->80529 80532->80530 80532->80533 80534 7ff8a8720686 CRYPTO_memcmp 80532->80534 80535 7ff8a87123dd memset 80532->80535 80533->80528 80536 7ff8a8711cc6 CRYPTO_malloc COMP_expand_block 80533->80536 80534->80532 80535->80532 80536->80533 80537 66f85861 80538 66f85e59 80537->80538 80539 66f85860 80537->80539 80540 66f86091 80538->80540 80542 66f8634c exit 80538->80542 80658 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80538->80658 80539->80537 80541 66f8587b 80539->80541 80540->80542 80543 66f858a9 80541->80543 80544 66f85881 80541->80544 80553 66f86374 80542->80553 80590 66f86485 80542->80590 80571 66f862d7 80543->80571 80596 66f87560 80543->80596 80657 66f8f750 VirtualAlloc memcpy fwrite 80544->80657 80548 66f85e88 80548->80540 80550 66f85e94 PyErr_Format 80548->80550 80550->80540 80551 66f854b0 PyEval_GetFrame 80556 66f854d1 PyUnicode_FromFormat 80551->80556 80557 66f85542 80551->80557 80552 66f863ac 80563 66f863bd free 80552->80563 80564 66f863c2 80552->80564 80553->80552 80558 66f8639c free 80553->80558 80554 66f858e3 80559 66f858f8 PyUnicode_AsUTF8 80554->80559 80575 66f86179 80554->80575 80556->80557 80562 66f854ea Py_DecRef 80556->80562 80558->80552 80558->80553 80565 66f85938 PyImport_GetModuleDict PyDict_GetItem 80559->80565 80566 66f8591e 80559->80566 80560 66f85ab4 PyEval_GetFrame 80560->80554 80561 66f86308 80561->80542 80561->80551 80562->80557 80563->80564 80567 66f863ce free 80564->80567 80568 66f863d3 80564->80568 80569 66f8597d PyImport_ExecCodeModuleObject PyErr_Occurred 80565->80569 80570 66f85954 PyModule_GetDict PyDict_GetItemString 80565->80570 80566->80565 80566->80569 80567->80568 80572 66f863df free 80568->80572 80573 66f863e4 80568->80573 80569->80551 80569->80557 80570->80569 80574 66f860c5 PyEval_EvalCode 80570->80574 80660 66f880b0 7 API calls 80571->80660 80572->80573 80577 66f863ed free 80573->80577 80578 66f863f2 80573->80578 80579 66f854fb PyEval_GetFrame 80574->80579 80580 66f860dd Py_DecRef Py_IncRef 80574->80580 80575->80542 80575->80571 80659 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80575->80659 80577->80578 80582 66f86408 80578->80582 80587 66f864c2 _Py_Dealloc 80578->80587 80579->80557 80583 66f8551c PyUnicode_FromFormat 80579->80583 80580->80557 80581 66f861a8 80581->80571 80585 66f861b4 PyErr_Format 80581->80585 80586 66f8641b 80582->80586 80588 66f864e0 _Py_Dealloc 80582->80588 80583->80557 80584 66f85535 Py_DecRef 80583->80584 80584->80557 80585->80551 80589 66f86500 _Py_Dealloc 80586->80589 80592 66f86431 80586->80592 80587->80582 80587->80586 80588->80586 80588->80592 80589->80590 80589->80592 80591 66f86530 _Py_Dealloc 80591->80592 80592->80590 80592->80591 80593 66f86550 _Py_Dealloc 80592->80593 80594 66f86540 _Py_Dealloc 80592->80594 80595 66f86520 _Py_Dealloc 80592->80595 80593->80592 80594->80592 80595->80591 80597 66f8758a 80596->80597 80598 66f878d0 80596->80598 80600 66f87593 80597->80600 80608 66f878e6 80597->80608 80737 66ffe970 __iob_func abort 80598->80737 80601 66f87a10 80600->80601 80606 66f875a9 80600->80606 80602 66f87d4b exit 80601->80602 80648 66f87b3f PyErr_Format 80601->80648 80741 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80601->80741 80603 66f8761d 80607 66f8762c 80603->80607 80623 66f87a90 80603->80623 80605 66f875cb malloc 80611 66f87cec PyErr_NoMemory 80605->80611 80612 66f875e1 80605->80612 80606->80603 80606->80605 80613 66f87b90 80606->80613 80735 66f8e850 17 API calls 80607->80735 80608->80601 80608->80602 80608->80613 80615 66f8798b PyErr_Format 80608->80615 80616 66f87b00 80608->80616 80625 66f87923 PyErr_Format 80608->80625 80626 66f87cd5 80608->80626 80637 66f87c9c PyErr_Format 80608->80637 80738 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80608->80738 80739 66ffe9d0 __iob_func abort 80608->80739 80740 66ffeca0 __iob_func abort 80608->80740 80610 66f87a4f 80620 66f87a5b PyErr_Format 80610->80620 80610->80648 80618 66f858cb 80611->80618 80631 66f875f3 80612->80631 80632 66f87ce4 free 80612->80632 80613->80602 80619 66f87bc2 80613->80619 80615->80608 80629 66f87bcf PyErr_Format 80616->80629 80633 66f87b20 80616->80633 80618->80551 80618->80554 80618->80560 80744 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80619->80744 80620->80623 80621 66f87645 80621->80618 80627 66f87659 80621->80627 80628 66f878b3 memset 80621->80628 80623->80602 80742 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80623->80742 80625->80608 80626->80632 80634 66f87880 PyEval_GetFrame 80627->80634 80635 66f87661 80627->80635 80628->80627 80628->80635 80629->80618 80661 66f93b90 80631->80661 80632->80611 80633->80602 80640 66f87b32 80633->80640 80634->80616 80643 66f87893 80634->80643 80635->80618 80642 66f876b0 PyEval_GetFrame 80635->80642 80637->80618 80638 66f87abf 80646 66f87acb PyErr_Format 80638->80646 80638->80648 80743 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80640->80743 80656 66f876bf 80642->80656 80643->80616 80643->80635 80646->80616 80647 66f87614 80647->80603 80649 66f87c6d 80647->80649 80648->80618 80649->80602 80652 66f87c8f 80649->80652 80650 66f87835 80736 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80650->80736 80745 66f813c0 PySys_GetObject PyUnicode_AsUTF8AndSize getenv PySys_GetObject PyErr_Clear 80652->80745 80653 66f87842 80653->80637 80655 66f8784e PyErr_Format 80653->80655 80655->80618 80656->80602 80656->80618 80656->80637 80656->80650 80657->80543 80658->80548 80659->80581 80660->80561 80746 66fe0b90 80661->80746 80666 66fe12c0 malloc 80667 66f93bc9 80666->80667 80758 66fe0cf0 80667->80758 80678 66fdfbf0 malloc 80679 66f93c56 80678->80679 80680 66fdf980 malloc 80679->80680 80681 66f93c6c 80680->80681 80682 66fdfbf0 malloc 80681->80682 80683 66f93c9c 80682->80683 80784 66fdf840 80683->80784 80687 66f93cb4 80791 66fe0750 80687->80791 80690 66fe0750 2 API calls 80691 66f93ccf 80690->80691 80692 66fdf840 malloc 80691->80692 80702 66f93ce2 80692->80702 80693 66f93d60 80694 66fdf840 malloc 80693->80694 80695 66f93d78 80694->80695 80696 66fe0750 2 API calls 80695->80696 80697 66f93d89 80696->80697 80698 66fdfbf0 malloc 80697->80698 80701 66f93dac 80698->80701 80699 66f944a0 80700 66fdfbf0 malloc 80699->80700 80704 66f944b2 80700->80704 80705 66fdfbf0 malloc 80701->80705 80702->80693 80702->80699 80703 66fdfbf0 malloc 80702->80703 80734 66f93f62 80702->80734 80703->80702 80706 66f93dce 80705->80706 80707 66fdfbf0 malloc 80706->80707 80708 66f93ded 80707->80708 80709 66fdfbf0 malloc 80708->80709 80710 66f93e0f 80709->80710 80711 66fdfbf0 malloc 80710->80711 80712 66f93e2b 80711->80712 80713 66fdfbf0 malloc 80712->80713 80714 66f93e4a 80713->80714 80715 66fdfbf0 malloc 80714->80715 80716 66f93e69 80715->80716 80717 66fdfbf0 malloc 80716->80717 80718 66f93e8b 80717->80718 80719 66fdfbf0 malloc 80718->80719 80720 66f93ea7 80719->80720 80721 66fdfbf0 malloc 80720->80721 80722 66f93ec9 80721->80722 80723 66fdfbf0 malloc 80722->80723 80724 66f93ee8 80723->80724 80725 66fdfbf0 malloc 80724->80725 80726 66f93f0a 80725->80726 80727 66fdfbf0 malloc 80726->80727 80728 66f93f26 80727->80728 80729 66fdfbf0 malloc 80728->80729 80730 66f93f48 80729->80730 80797 66fe0ec0 80730->80797 80732 66f93f52 80804 66ffd980 80732->80804 80734->80647 80735->80621 80736->80653 80737->80608 80738->80608 80739->80608 80740->80608 80741->80610 80742->80638 80743->80648 80744->80629 80745->80637 80747 66fe0baa 80746->80747 80827 66ffde00 malloc 80747->80827 80749 66fe0c70 80750 66fdd170 malloc 80749->80750 80751 66fe0c88 80750->80751 80752 66fdd170 malloc 80751->80752 80753 66f93bb6 80752->80753 80754 66fe12c0 80753->80754 80755 66fe12e0 80754->80755 80828 66fdd170 80755->80828 80759 66fe0d0c 80758->80759 80760 66f93bd9 80759->80760 80761 66fdf980 malloc 80759->80761 80762 66fe18c0 80760->80762 80761->80760 80833 66fdf9d0 80762->80833 80765 66fe190c 80768 66fdfbf0 malloc 80765->80768 80766 66fe1951 80767 66fdf980 malloc 80766->80767 80769 66f93bf0 80767->80769 80768->80769 80770 66fdfbf0 80769->80770 80771 66fdd170 malloc 80770->80771 80772 66f93c14 80771->80772 80773 66fe1760 80772->80773 80774 66fdf9d0 malloc 80773->80774 80775 66fe1780 80774->80775 80776 66fe17ac 80775->80776 80777 66fe17f1 80775->80777 80778 66fdfbf0 malloc 80776->80778 80779 66fdf980 malloc 80777->80779 80780 66f93c21 80778->80780 80779->80780 80781 66fdf980 80780->80781 80782 66fdd170 malloc 80781->80782 80783 66f93c37 80782->80783 80783->80678 80785 66fdd170 malloc 80784->80785 80786 66f93cac 80785->80786 80787 66fdff50 80786->80787 80788 66fdff66 80787->80788 80789 66fdff79 80788->80789 80790 66fdd170 malloc 80788->80790 80789->80687 80790->80789 80792 66fe0765 80791->80792 80793 66fdff50 malloc 80792->80793 80794 66fe06e0 80792->80794 80793->80794 80796 66f93cc4 80794->80796 80836 66fe00a0 abort 80794->80836 80796->80690 80798 66fdf840 malloc 80797->80798 80799 66fe0ed9 80798->80799 80800 66fdf980 malloc 80799->80800 80801 66fe0f0e 80800->80801 80837 66fe0d70 80801->80837 80805 66ffd99c 80804->80805 80812 66ffdaa5 80804->80812 80806 66ffdb40 80805->80806 80808 66ffd9ba 80805->80808 80809 66ffdb19 80805->80809 80810 66fff2c0 9 API calls 80806->80810 80806->80812 80869 66fec5a0 6 API calls 80808->80869 80856 66fff2c0 80809->80856 80810->80812 80814 66ffdc19 memset 80812->80814 80816 66ffdab7 80812->80816 80872 66fe44e0 12 API calls 80812->80872 80873 66ffe3a0 memcpy malloc 80812->80873 80814->80812 80819 66ffdad0 80816->80819 80852 67000940 80816->80852 80818 66ffd9e5 80818->80812 80820 66ffdada 80818->80820 80821 66ffda38 80818->80821 80819->80820 80822 67000940 VirtualProtect 80819->80822 80820->80734 80821->80812 80821->80818 80825 66fff2c0 9 API calls 80821->80825 80870 66fff490 UnmapViewOfFile GetLastError _errno 80821->80870 80871 66fec5a0 6 API calls 80821->80871 80824 66ffdb0c 80822->80824 80824->80734 80825->80821 80829 66fdd1b5 80828->80829 80831 66f93bbe 80828->80831 80832 66ffde00 malloc 80829->80832 80831->80666 80834 66fdd170 malloc 80833->80834 80835 66fdf9e5 80834->80835 80835->80765 80835->80766 80836->80796 80844 66fdf7a0 80837->80844 80840 66fdd170 malloc 80841 66fe0db1 80840->80841 80847 66fe06e0 80841->80847 80845 66fdd170 malloc 80844->80845 80846 66fdf7ad 80845->80846 80846->80840 80848 66fe06fd 80847->80848 80850 66fe0705 80847->80850 80848->80850 80851 66fe00a0 abort 80848->80851 80850->80732 80851->80850 80853 6700094a 80852->80853 80854 67000976 VirtualProtect 80853->80854 80855 6700098e 80853->80855 80854->80855 80855->80819 80857 66fff2da 80856->80857 80858 66fff317 _errno 80857->80858 80862 66fff478 80857->80862 80859 66fff32f 80858->80859 80860 66fff3e0 _errno 80858->80860 80859->80860 80863 66fff342 80859->80863 80861 66fff3ef 80860->80861 80861->80806 80864 66fff444 _get_osfhandle 80863->80864 80865 66fff353 CreateFileMappingA 80863->80865 80864->80865 80866 66fff45e _errno 80864->80866 80867 66fff3b8 GetLastError _errno 80865->80867 80868 66fff383 MapViewOfFile CloseHandle 80865->80868 80866->80861 80867->80806 80868->80861 80868->80867 80869->80818 80870->80821 80871->80821 80872->80812 80873->80812 79515 7ff8a87344c0 79516 7ff8a873469e 79515->79516 79517 7ff8a87344c9 79515->79517 79517->79516 79518 7ff8a87344f0 X509_VERIFY_PARAM_free CRYPTO_free CRYPTO_free 79517->79518 79519 7ff8a873455c 7 API calls 79518->79519 79520 7ff8a8734552 79518->79520 79526 7ff8a8711104 79519->79526 79534 7ff8a8711b40 CRYPTO_THREAD_write_lock OPENSSL_LH_set_down_load CRYPTO_THREAD_unlock 79520->79534 79523 7ff8a87345b5 OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_free 79535 7ff8a8712063 11 API calls 79523->79535 79525 7ff8a873460d 7 API calls 79525->79516 79526->79523 79527 7ff8a872b8f0 79526->79527 79528 7ff8a872ba4f 79527->79528 79529 7ff8a872b920 EVP_PKEY_free 79527->79529 79528->79523 79530 7ff8a872b943 X509_free EVP_PKEY_free OPENSSL_sk_pop_free CRYPTO_free 79529->79530 79530->79530 79531 7ff8a872b997 CRYPTO_free CRYPTO_free CRYPTO_free X509_STORE_free X509_STORE_free 79530->79531 79532 7ff8a87110c8 79531->79532 79533 7ff8a872ba06 CRYPTO_free CRYPTO_THREAD_lock_free CRYPTO_free 79532->79533 79533->79528 79534->79519 79535->79525 80874 7ff8a8732fd0 80875 7ff8a8732fe0 80874->80875 80876 7ff8a8732fec 80875->80876 80878 7ff8a873302c 80875->80878 80877 7ff8a8732ff5 ERR_put_error 80876->80877 80884 7ff8a873301f 80876->80884 80877->80884 80879 7ff8a873304b CRYPTO_THREAD_run_once 80878->80879 80878->80884 80880 7ff8a873306f 80879->80880 80879->80884 80881 7ff8a8733098 80880->80881 80882 7ff8a8733076 CRYPTO_THREAD_run_once 80880->80882 80883 7ff8a873309f CRYPTO_THREAD_run_once 80881->80883 80881->80884 80882->80881 80882->80884 80883->80884 79536 7ff8a8755460 79537 7ff8a8711023 79536->79537 79538 7ff8a8755470 ERR_put_error 79537->79538 79539 7ff8a87554a1 79538->79539 80885 7ff630483680 80886 7ff630483696 80885->80886 80887 7ff6304836bc 80886->80887 80888 7ff6304838f1 80886->80888 80890 7ff6304838fd 80887->80890 80897 7ff6304836d4 80887->80897 80925 7ff630482cd0 10 API calls 80888->80925 80926 7ff630482cd0 10 API calls 80890->80926 80892 7ff6304837d0 80893 7ff63048390e 80900 7ff630483a48 80893->80900 80909 7ff630483a3d _strdup 80893->80909 80895 7ff630481af0 28 API calls 80895->80897 80897->80892 80897->80895 80898 7ff6304837e6 80897->80898 80901 7ff6304837f9 80897->80901 80903 7ff6304837c1 free 80897->80903 80904 7ff630483813 80897->80904 80914 7ff6304830b0 80897->80914 80921 7ff630481ab0 10 API calls 80897->80921 80922 7ff630482cd0 10 API calls 80898->80922 80923 7ff630482cd0 10 API calls 80901->80923 80903->80897 80905 7ff63048386b _strdup 80904->80905 80906 7ff630483876 80904->80906 80905->80906 80917 7ff630482230 strlen 80906->80917 80909->80900 80910 7ff630483899 _strdup 80911 7ff6304838c0 80910->80911 80924 7ff630482b10 27 API calls 80911->80924 80913 7ff6304838d7 free free 80913->80892 80915 7ff63048f480 fputc 80914->80915 80916 7ff6304830cd 80915->80916 80916->80897 80918 7ff630482260 80917->80918 80920 7ff63048228b 80918->80920 80927 7ff630482cd0 10 API calls 80918->80927 80920->80893 80920->80910 80921->80897 80922->80892 80923->80892 80924->80913 80925->80890 80926->80893 80927->80918
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • PySys_GetObject.PYTHON38 ref: 66F86581
                                                                                                                                                                                                  • PyTuple_GetItem.PYTHON38 ref: 66F8659B
                                                                                                                                                                                                  • PyLong_AsLong.PYTHON38 ref: 66F865B0
                                                                                                                                                                                                  • PyTuple_GetItem.PYTHON38 ref: 66F865C0
                                                                                                                                                                                                  • PyLong_AsLong.PYTHON38 ref: 66F865CE
                                                                                                                                                                                                  • PySys_GetObject.PYTHON38 ref: 66F865DD
                                                                                                                                                                                                  • PyLong_AsVoidPtr.PYTHON38 ref: 66F865E9
                                                                                                                                                                                                  • GetProcAddress.KERNEL32 ref: 66F8660E
                                                                                                                                                                                                  • GetProcAddress.KERNEL32 ref: 66F8662C
                                                                                                                                                                                                  • GetProcAddress.KERNEL32 ref: 66F8664A
                                                                                                                                                                                                  • PyModule_Create2.PYTHON38 ref: 66F86674
                                                                                                                                                                                                  • PyModule_GetName.PYTHON38 ref: 66F86689
                                                                                                                                                                                                  • strrchr.MSVCRT ref: 66F866AE
                                                                                                                                                                                                  • malloc.MSVCRT ref: 66F866C4
                                                                                                                                                                                                  • memcpy.MSVCRT ref: 66F866DE
                                                                                                                                                                                                  • PyBytes_FromStringAndSize.PYTHON38 ref: 66F86731
                                                                                                                                                                                                  • PyBytes_AsString.PYTHON38 ref: 66F8674B
                                                                                                                                                                                                  • malloc.MSVCRT ref: 66F8675F
                                                                                                                                                                                                  • PyCFunction_NewEx.PYTHON38 ref: 66F867AA
                                                                                                                                                                                                  • PyCFunction_NewEx.PYTHON38 ref: 66F867ED
                                                                                                                                                                                                  • PyCFunction_NewEx.PYTHON38 ref: 66F86830
                                                                                                                                                                                                  • PyBytes_FromStringAndSize.PYTHON38 ref: 66F8685A
                                                                                                                                                                                                  • PyBytes_AsString.PYTHON38 ref: 66F86870
                                                                                                                                                                                                  • _time64.MSVCRT ref: 66F8694D
                                                                                                                                                                                                  • srand.MSVCRT ref: 66F86955
                                                                                                                                                                                                  • strstr.MSVCRT ref: 66F86AFC
                                                                                                                                                                                                  • strncmp.MSVCRT ref: 66F86B38
                                                                                                                                                                                                  • PyErr_Format.PYTHON38 ref: 66F86BAB
                                                                                                                                                                                                  • _Py_Dealloc.PYTHON38 ref: 66F86BDA
                                                                                                                                                                                                  • _Py_Dealloc.PYTHON38 ref: 66F86BE9
                                                                                                                                                                                                  • malloc.MSVCRT ref: 66F86C0A
                                                                                                                                                                                                  • free.MSVCRT ref: 66F86C74
                                                                                                                                                                                                  • malloc.MSVCRT ref: 66F86C80
                                                                                                                                                                                                  • memcpy.MSVCRT ref: 66F86CA3
                                                                                                                                                                                                  • free.MSVCRT ref: 66F86CD2
                                                                                                                                                                                                  • malloc.MSVCRT ref: 66F86CDE
                                                                                                                                                                                                  • memcpy.MSVCRT ref: 66F86D01
                                                                                                                                                                                                  • PyErr_Format.PYTHON38 ref: 66F87348
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9D973
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9D990
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9D9B2
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9D9D2
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9D9F2
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9DA12
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9DA32
                                                                                                                                                                                                    • Part of subcall function 66F9D940: memcmp.MSVCRT ref: 66F9DA52
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D6E3
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D703
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D725
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D745
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D765
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D785
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D7A5
                                                                                                                                                                                                    • Part of subcall function 66F9D6B0: memcmp.MSVCRT ref: 66F9D7C5
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D10B
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D135
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D154
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D173
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D192
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D1AD
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D1C8
                                                                                                                                                                                                    • Part of subcall function 66F9D0E0: strcmp.MSVCRT ref: 66F9D1E3
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D3AB
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D3CF
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D3EB
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D40A
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D429
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D444
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D45F
                                                                                                                                                                                                    • Part of subcall function 66F9D380: strcmp.MSVCRT ref: 66F9D47A
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D25B
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D285
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D2A4
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D2C3
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D2E2
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D2FD
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D318
                                                                                                                                                                                                    • Part of subcall function 66F9D230: strcmp.MSVCRT ref: 66F9D333
                                                                                                                                                                                                  • PyBytes_AsStringAndSize.PYTHON38 ref: 66F86E78
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strcmp$memcmp$Bytes_Stringmalloc$AddressFunction_Long_ProcSizememcpy$DeallocErr_FormatFromItemLongModule_ObjectSys_Tuple_free$Create2NameVoid_time64srandstrncmpstrrchrstrstr
                                                                                                                                                                                                  • String ID: %s (%d:%d)$,*$.pyarmor.ikey$000000$C_ASSERT_ARMORED_INDEX$C_ENTER_CO_OBJECT_INDEX$C_LEAVE_CO_OBJECT_INDEX$PyCell_Get$PyCell_New$PyCell_Set$aes$dllhandle$pyarmor_runtime_$sha256$sprng$version_info
                                                                                                                                                                                                  • API String ID: 1610873308-3717260241
                                                                                                                                                                                                  • Opcode ID: 8ace705db764757fec76ecfa4cca4fd90099bd285529a006ed0375af6e3566cd
                                                                                                                                                                                                  • Instruction ID: ba0671170f199a6fcd344bc9cd6982eca266d08f77bade4080d707d4ab4488c4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ace705db764757fec76ecfa4cca4fd90099bd285529a006ed0375af6e3566cd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E820F72719B84C2EB01CB26E84435D3BB2FB49B88F8580AAEE5D0B794DF39E555C350
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_sizeO_memcmpR_flagsX_cipherX_md
                                                                                                                                                                                                  • String ID: $..\s\ssl\record\ssl3_record.c$@$CONNE$GET $HEAD $POST $PUT
                                                                                                                                                                                                  • API String ID: 2456506815-352295518
                                                                                                                                                                                                  • Opcode ID: 84683dc052a228b3af1e7c9e7017a012159acb7c1af7fe9e1f8007fe0f155df1
                                                                                                                                                                                                  • Instruction ID: 447b90e00e3df95c7ff1e21f48986c4d9ea06b565962e604c040914eb3aae2f5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84683dc052a228b3af1e7c9e7017a012159acb7c1af7fe9e1f8007fe0f155df1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4172AE32E4A68296FB208E11D4447BA67E0FB44BD8F184135DA8D4BB94EF7DD581CB38

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 546 7ff8a8711bef-7ff8a8734962 call 7ff8a8711023 550 7ff8a8734994-7ff8a87349a2 call 7ff8a871204a 546->550 551 7ff8a8734964-7ff8a873497d ERR_put_error 546->551 552 7ff8a8734982-7ff8a8734993 550->552 555 7ff8a87349a4-7ff8a87349b0 call 7ff8a8711fb9 550->555 551->552 558 7ff8a8734a18-7ff8a8734a35 CRYPTO_zalloc 555->558 559 7ff8a87349b2-7ff8a87349cf ERR_put_error 555->559 560 7ff8a87349d4-7ff8a87349d9 558->560 561 7ff8a8734a37-7ff8a8734a7c CRYPTO_THREAD_lock_new 558->561 559->560 562 7ff8a87349df-7ff8a87349fc ERR_put_error call 7ff8a8712432 560->562 566 7ff8a8734ab8-7ff8a8734ad8 call 7ff8a871248c 561->566 567 7ff8a8734a7e-7ff8a8734ab3 ERR_put_error CRYPTO_free 561->567 565 7ff8a8734a01 562->565 568 7ff8a8734a03-7ff8a8734a17 565->568 566->560 571 7ff8a8734ade-7ff8a8734af8 OPENSSL_LH_new 566->571 567->565 571->560 572 7ff8a8734afe-7ff8a8734b0a call 7ff8a877c0ef 571->572 572->560 575 7ff8a8734b10-7ff8a8734b1f call 7ff8a877c473 572->575 575->560 578 7ff8a8734b25-7ff8a8734b36 call 7ff8a87117ee 575->578 578->560 581 7ff8a8734b3c-7ff8a8734b6b call 7ff8a8711749 578->581 584 7ff8a8734d38-7ff8a8734d43 581->584 585 7ff8a8734b71-7ff8a8734b7c OPENSSL_sk_num 581->585 584->562 585->584 586 7ff8a8734b82-7ff8a8734b91 call 7ff8a877c3a7 585->586 586->560 589 7ff8a8734b97-7ff8a8734bad EVP_get_digestbyname 586->589 590 7ff8a8734bbf-7ff8a8734bd5 EVP_get_digestbyname 589->590 591 7ff8a8734baf-7ff8a8734bba 589->591 592 7ff8a8734be7-7ff8a8734bf6 OPENSSL_sk_new_null 590->592 593 7ff8a8734bd7-7ff8a8734be2 590->593 591->562 592->560 594 7ff8a8734bfc-7ff8a8734c0b OPENSSL_sk_new_null 592->594 593->562 594->560 595 7ff8a8734c11-7ff8a8734c27 CRYPTO_new_ex_data 594->595 595->560 596 7ff8a8734c2d-7ff8a8734c4e call 7ff8a877c341 595->596 596->560 599 7ff8a8734c54-7ff8a8734c5f 596->599 600 7ff8a8734c6d-7ff8a8734c96 RAND_bytes 599->600 601 7ff8a8734c61-7ff8a8734c66 call 7ff8a8711e29 599->601 603 7ff8a8734c98-7ff8a8734cab RAND_priv_bytes 600->603 604 7ff8a8734cc6 600->604 601->600 603->604 607 7ff8a8734cad-7ff8a8734cc4 RAND_priv_bytes 603->607 605 7ff8a8734cd0-7ff8a8734ce3 RAND_priv_bytes 604->605 605->560 608 7ff8a8734ce9-7ff8a8734cf3 call 7ff8a871253b 605->608 607->604 607->605 608->560 611 7ff8a8734cf9-7ff8a8734d33 call 7ff8a8711438 608->611 611->568
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c$ALL:!COMPLEMENTOFDEFAULT:!eNULL$TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256$ssl3-md5$ssl3-sha1
                                                                                                                                                                                                  • API String ID: 1767461275-1115027282
                                                                                                                                                                                                  • Opcode ID: 5b24c21af44ccb3aa0e60b64ae7794df50e2a31ff5bc3ffaaef7f139b0997e92
                                                                                                                                                                                                  • Instruction ID: ae9255507c3b091ab037e4e4ceb99b318b8086c016afd469dd505d21d7e35749
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b24c21af44ccb3aa0e60b64ae7794df50e2a31ff5bc3ffaaef7f139b0997e92
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFA16A32A8BB52A1FB55DB21E4543B832A0FF95B88F444035DA8C4A796EF3CE554C339

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$L_sk_free$L_sk_pop_free$E_freeX509_$D_lock_freeD_unlockD_write_lockE_finishH_freeH_set_down_loadM_freeO_free_ex_dataO_secure_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1978915437-1080266419
                                                                                                                                                                                                  • Opcode ID: 3074cc76507357f614cec7ce68b8fd44f851b7d8821df7436865e7dd758a2e13
                                                                                                                                                                                                  • Instruction ID: deea18acf43151975cff6a0cf9a72075d49d02c3cd8228e27a673dffd61ede4e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3074cc76507357f614cec7ce68b8fd44f851b7d8821df7436865e7dd758a2e13
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9841EE65A8BA42A0EB51AF25D8917F82320EF85FC8F044131EE1D4B2AACF6DD545C375

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 873 66f87560-66f87584 874 66f8758a-66f8758d 873->874 875 66f878d0-66f878e8 call 66ffe970 873->875 877 66f87950-66f8795a 874->877 878 66f87593-66f875a3 874->878 886 66f878ee-66f878f8 875->886 887 66f879c0-66f879d4 call 66fff0c0 875->887 882 66f87b90-66f87b97 877->882 883 66f87960-66f8796c 877->883 879 66f875a9-66f875af 878->879 880 66f87a20-66f87a2a 878->880 884 66f87680-66f8768e 879->884 885 66f875b5-66f875b7 879->885 890 66f87a30-66f87a3c 880->890 891 66f87c13-66f87c1a 880->891 898 66f87ba0-66f87baa 882->898 888 66f87d4b-66f87d56 exit 883->888 889 66f87972-66f87985 call 66f813c0 883->889 884->885 895 66f87694-66f876a2 884->895 892 66f875b9-66f875c5 885->892 893 66f87622-66f87626 885->893 896 66f878fe-66f8790a 886->896 897 66f87d00-66f87d07 886->897 887->886 915 66f879da-66f879e9 call 66ffe9d0 887->915 922 66f8798b-66f879ad PyErr_Format 889->922 923 66f87b00-66f87b07 889->923 890->888 900 66f87a42-66f87a55 call 66f813c0 890->900 903 66f87c22-66f87c29 891->903 892->898 901 66f875cb-66f875db malloc 892->901 908 66f8762c-66f8764b call 66f8e850 893->908 909 66f87a90-66f87a9a 893->909 895->893 904 66f876a8 895->904 896->888 905 66f87910-66f8791d call 66f9db90 896->905 919 66f87d0f-66f87d16 897->919 906 66f87c5e-66f87c68 898->906 907 66f87bb0-66f87bb6 898->907 928 66f87a5b-66f87a7d PyErr_Format 900->928 929 66f87c04-66f87c0b 900->929 913 66f87cec-66f87cf5 PyErr_NoMemory 901->913 914 66f875e1-66f875ed call 66f93b60 901->914 931 66f87c31-66f87c3b 903->931 904->892 940 66f87923-66f87945 PyErr_Format 905->940 941 66f87cd5-66f87cdc 905->941 920 66f87bb9-66f87bbc 906->920 907->920 926 66f87665-66f87676 908->926 943 66f8764d-66f87653 908->943 916 66f87b80-66f87b8a 909->916 917 66f87aa0-66f87aa6 909->917 913->926 949 66f875f3-66f8760f call 66f93b90 914->949 950 66f87ce4-66f87ce7 free 914->950 915->886 946 66f879ef-66f87a0a call 66ffeca0 915->946 925 66f87aa9-66f87aac 916->925 917->925 935 66f87d1e-66f87d25 919->935 920->888 927 66f87bc2-66f87bd5 call 66f813c0 920->927 922->887 942 66f87b10-66f87b1a 923->942 925->888 937 66f87ab2-66f87ac5 call 66f813c0 925->937 957 66f87c4f-66f87c59 927->957 958 66f87bd7-66f87bde 927->958 928->909 929->891 939 66f87b55-66f87b73 PyErr_Format 931->939 956 66f87d2d-66f87d37 935->956 937->903 969 66f87acb-66f87aed PyErr_Format 937->969 939->926 940->877 941->950 951 66f87c40-66f87c47 942->951 952 66f87b20-66f87b2c 942->952 944 66f87659-66f8765b 943->944 945 66f878b3-66f878c6 memset 943->945 953 66f87880-66f8788d PyEval_GetFrame 944->953 954 66f87661-66f87663 944->954 945->954 959 66f878cc 945->959 946->886 974 66f87a10 946->974 970 66f87614-66f87617 949->970 950->913 951->957 952->888 962 66f87b32-66f87b45 call 66f813c0 952->962 953->942 966 66f87893-66f8789c 953->966 954->926 964 66f876b0-66f876b9 PyEval_GetFrame 954->964 967 66f87cb2-66f87cd0 PyErr_Format 956->967 968 66f87be1-66f87bff PyErr_Format 957->968 958->968 959->953 962->931 978 66f87b4b-66f87b52 962->978 972 66f876bf-66f876c4 964->972 973 66f87813-66f8781d 964->973 966->942 975 66f878a2-66f878a8 966->975 967->926 968->926 969->923 976 66f87c6d-66f87c77 970->976 977 66f8761d 970->977 980 66f876d5-66f876dc 972->980 973->935 979 66f87823-66f8782f 973->979 974->880 975->926 981 66f878ae 975->981 982 66f87d3c-66f87d46 976->982 983 66f87c7d-66f87c83 976->983 977->893 978->939 979->888 984 66f87835-66f87848 call 66f813c0 979->984 985 66f876de-66f876e1 980->985 986 66f876d0-66f876d3 980->986 981->964 987 66f87c86-66f87c89 982->987 983->987 984->919 995 66f8784e-66f87876 PyErr_Format 984->995 985->973 989 66f876e7-66f876ee 985->989 986->980 986->985 987->888 990 66f87c8f-66f87ca2 call 66f813c0 987->990 992 66f876f0-66f876f4 989->992 993 66f87733-66f8773a 989->993 990->956 999 66f87ca8-66f87caf 990->999 992->993 996 66f876f6-66f87705 992->996 993->973 997 66f87740-66f87747 993->997 995->926 996->993 1000 66f87707-66f87712 996->1000 1001 66f87749-66f8774d 997->1001 1002 66f87793-66f87798 997->1002 999->967 1000->926 1003 66f87718-66f8771e 1000->1003 1001->1002 1004 66f8774f-66f8775e 1001->1004 1005 66f877a0-66f877b6 1002->1005 1006 66f8772e-66f87731 1003->1006 1004->1002 1007 66f87760-66f8776b 1004->1007 1005->1005 1008 66f877b8-66f877bb 1005->1008 1006->993 1009 66f87720-66f87728 1006->1009 1007->926 1010 66f87771-66f87777 1007->1010 1008->973 1011 66f877bd-66f877c4 1008->1011 1009->926 1009->1006 1012 66f8778e-66f87791 1010->1012 1011->973 1013 66f877c6-66f877ca 1011->1013 1012->1002 1014 66f87780-66f87788 1012->1014 1013->973 1015 66f877cc-66f877db 1013->1015 1014->926 1014->1012 1015->973 1016 66f877dd-66f877e8 1015->1016 1016->926 1017 66f877ee-66f877f4 1016->1017 1018 66f8780e-66f87811 1017->1018 1018->973 1019 66f87800-66f87808 1018->1019 1019->926 1019->1018
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Err_Format$malloc
                                                                                                                                                                                                  • String ID: %s (%d:%d)
                                                                                                                                                                                                  • API String ID: 1817594650-1595188566
                                                                                                                                                                                                  • Opcode ID: 4ac074a4df80c3886279f237d81a6164cce285b2daffb49a8b902e7caa7da149
                                                                                                                                                                                                  • Instruction ID: 96287a0bb9e6e5ee956589da3d6ccc4c4a0de0d61f7620510b31cfad1f860c96
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ac074a4df80c3886279f237d81a6164cce285b2daffb49a8b902e7caa7da149
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E0299B2B19B4082FF15CB2AD48472D3772EB56B88F94459ACE2D0B7A1DF39E150C760

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1142 7ff8a87116b3-7ff8a875db68 call 7ff8a8711023 OPENSSL_sk_new_null 1146 7ff8a875db7e-7ff8a875db8d 1142->1146 1147 7ff8a875db6a-7ff8a875db79 1142->1147 1149 7ff8a875db8f-7ff8a875db96 1146->1149 1150 7ff8a875dbc8-7ff8a875dbd0 1146->1150 1148 7ff8a875e07d 1147->1148 1151 7ff8a875e084 1148->1151 1149->1150 1152 7ff8a875db98-7ff8a875db9d 1149->1152 1153 7ff8a875e06c-7ff8a875e079 1150->1153 1154 7ff8a875dbd6-7ff8a875dc06 1150->1154 1155 7ff8a875e087-7ff8a875e092 call 7ff8a8711a0f 1151->1155 1152->1150 1156 7ff8a875db9f-7ff8a875dba6 1152->1156 1153->1148 1154->1153 1157 7ff8a875dc0c-7ff8a875dc0f 1154->1157 1162 7ff8a875e097 1155->1162 1156->1153 1159 7ff8a875dbac-7ff8a875dbc2 1156->1159 1157->1153 1160 7ff8a875dc15-7ff8a875dc1f 1157->1160 1159->1150 1159->1153 1161 7ff8a875dc20-7ff8a875dc24 1160->1161 1163 7ff8a875dc2a-7ff8a875dc5b 1161->1163 1164 7ff8a875e043-7ff8a875e06a call 7ff8a8711a0f 1161->1164 1165 7ff8a875e09f-7ff8a875e0cf X509_free OPENSSL_sk_pop_free 1162->1165 1163->1164 1167 7ff8a875dc61-7ff8a875dc86 d2i_X509 1163->1167 1164->1162 1168 7ff8a875dc8c-7ff8a875dc95 1167->1168 1169 7ff8a875e030-7ff8a875e041 1167->1169 1171 7ff8a875e01d-7ff8a875e02e 1168->1171 1172 7ff8a875dc9b-7ff8a875dcaa 1168->1172 1169->1151 1171->1151 1173 7ff8a875dd61-7ff8a875dd76 OPENSSL_sk_push 1172->1173 1174 7ff8a875dcb0-7ff8a875dcb7 1172->1174 1175 7ff8a875dd7c-7ff8a875dd86 1173->1175 1176 7ff8a875dff4-7ff8a875e018 call 7ff8a8711a0f 1173->1176 1174->1173 1177 7ff8a875dcbd-7ff8a875dcc2 1174->1177 1175->1161 1178 7ff8a875dd8c-7ff8a875dd9f call 7ff8a8711299 1175->1178 1176->1165 1177->1173 1179 7ff8a875dcc8-7ff8a875dce2 call 7ff8a87567e0 1177->1179 1186 7ff8a875de0e-7ff8a875de16 ERR_clear_error 1178->1186 1187 7ff8a875dda1-7ff8a875dda3 1178->1187 1188 7ff8a875dce8-7ff8a875dd13 call 7ff8a8711f32 1179->1188 1189 7ff8a875ddf6-7ff8a875de09 1179->1189 1192 7ff8a875de18-7ff8a875de3e call 7ff8a8711a0f 1186->1192 1193 7ff8a875de43-7ff8a875de6f OPENSSL_sk_value X509_get0_pubkey 1186->1193 1187->1186 1190 7ff8a875dda5-7ff8a875ddce call 7ff8a8711de8 call 7ff8a8711a0f 1187->1190 1203 7ff8a875dd19-7ff8a875dd45 call 7ff8a8711c7b 1188->1203 1204 7ff8a875dddb-7ff8a875ddf1 CRYPTO_free 1188->1204 1189->1155 1210 7ff8a875ddd3-7ff8a875ddd6 1190->1210 1192->1165 1195 7ff8a875de75-7ff8a875de7f EVP_PKEY_missing_parameters 1193->1195 1196 7ff8a875dfc6-7ff8a875dfef call 7ff8a8711a0f 1193->1196 1195->1196 1200 7ff8a875de85-7ff8a875de98 call 7ff8a8711e1a 1195->1200 1196->1165 1213 7ff8a875de9a-7ff8a875debf call 7ff8a8711a0f 1200->1213 1214 7ff8a875dec4-7ff8a875ded3 1200->1214 1203->1204 1212 7ff8a875dd4b-7ff8a875dd5c CRYPTO_free 1203->1212 1204->1162 1210->1165 1212->1173 1213->1165 1216 7ff8a875dee5-7ff8a875def9 1214->1216 1217 7ff8a875ded5-7ff8a875dedc 1214->1217 1220 7ff8a875defb-7ff8a875df22 call 7ff8a8711a0f 1216->1220 1221 7ff8a875df27-7ff8a875df86 X509_free X509_up_ref 1216->1221 1217->1216 1219 7ff8a875dede-7ff8a875dee3 1217->1219 1219->1216 1219->1221 1220->1165 1222 7ff8a875dfbc-7ff8a875dfc1 1221->1222 1223 7ff8a875df88-7ff8a875df8f 1221->1223 1222->1165 1223->1222 1226 7ff8a875df91-7ff8a875df96 1223->1226 1226->1222 1227 7ff8a875df98-7ff8a875dfb6 call 7ff8a8711d5c 1226->1227 1227->1165 1227->1222
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_new_nullL_sk_pop_freeX509X509_freed2i_
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 1068509327-1507966698
                                                                                                                                                                                                  • Opcode ID: ea8542e2d0c08ec1af4a690b0d1237013d2363aebc7463c8f440753958b20a8b
                                                                                                                                                                                                  • Instruction ID: 50ba9883a56d6bc2852487969a561afad3312b70f66e97cfafbd2b2984d0370e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea8542e2d0c08ec1af4a690b0d1237013d2363aebc7463c8f440753958b20a8b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18E1FE32B4A681A6E724DF16D4407AE3BA0EB84BC8F545035DE9C4BB95CF3DE541CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _initterm$_amsg_exit_cexitexit
                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                  • API String ID: 602970348-4108050209
                                                                                                                                                                                                  • Opcode ID: 6d6abd2140eb0b7f68bb3c504690dcf92132bdf22886463ef4a851639e3c59bc
                                                                                                                                                                                                  • Instruction ID: 1914f85ee9010db3cd5458c0f2d038a4a194d1c375d2177fc8faa05ebed1721c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d6abd2140eb0b7f68bb3c504690dcf92132bdf22886463ef4a851639e3c59bc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5761D675F09B06E9FB00DB59E84036933A4BB48B88F524436DE0D977A6DF3DE648A740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_run_once$R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_init.c
                                                                                                                                                                                                  • API String ID: 511881677-1166085723
                                                                                                                                                                                                  • Opcode ID: fe05e79c5c57bd95c8ace985101a7b17bc9b30eee2c6856c821f6cf3fc72d99c
                                                                                                                                                                                                  • Instruction ID: 745899fc8ff9f83cd7b5d59a851b0f79a2a3d908eb3dff3440dc3f06c7a950bc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe05e79c5c57bd95c8ace985101a7b17bc9b30eee2c6856c821f6cf3fc72d99c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19213D25E8B603A6FB60DB25E8403B5A2A2EF843C4F445134D91D432A6EF2DE945D72D

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 221 66f85850-66f8587f 223 66f858bd-66f858c6 call 66f87560 221->223 224 66f85881-66f858a1 221->224 228 66f858cb-66f858d1 223->228 225 66f858a4 call 66f8f750 224->225 227 66f858a9-66f858ac 225->227 229 66f858b2-66f858b9 227->229 230 66f862f5-66f86308 call 66f880b0 227->230 231 66f854b0-66f854cf PyEval_GetFrame 228->231 232 66f858d7-66f858dd 228->232 229->223 230->231 247 66f8634c-66f8636e exit 230->247 236 66f854d1-66f854e8 PyUnicode_FromFormat 231->236 237 66f85542 231->237 233 66f858e3-66f858e5 232->233 234 66f85aa6-66f85aae 232->234 239 66f858f8-66f8591c PyUnicode_AsUTF8 233->239 240 66f858e7-66f858f2 233->240 234->233 241 66f85ab4-66f85abd PyEval_GetFrame 234->241 236->237 243 66f854ea-66f854f9 Py_DecRef 236->243 238 66f85544-66f85556 237->238 248 66f85938-66f85952 PyImport_GetModuleDict PyDict_GetItem 239->248 249 66f8591e-66f85936 239->249 240->239 244 66f86179-66f86183 240->244 245 66f85ac3-66f85ae0 241->245 246 66f86286-66f8628a 241->246 243->238 255 66f86189-66f86195 244->255 256 66f862e6-66f862ed 244->256 245->233 251 66f85ae6-66f85af1 245->251 246->233 252 66f86374-66f8637e 247->252 253 66f86485-66f8648c 247->253 250 66f8597d-66f8599f PyImport_ExecCodeModuleObject PyErr_Occurred 248->250 254 66f85954-66f85977 PyModule_GetDict PyDict_GetItemString 248->254 249->248 249->250 250->231 259 66f859a5-66f859a9 250->259 251->233 260 66f864a4-66f864ab 252->260 261 66f86384-66f8638e 252->261 254->250 257 66f860c5-66f860d7 PyEval_EvalCode 254->257 255->247 258 66f8619b-66f861ae call 66f813c0 255->258 256->230 265 66f854fb-66f8551a PyEval_GetFrame 257->265 266 66f860dd-66f860fc Py_DecRef Py_IncRef 257->266 279 66f861b4-66f861d9 PyErr_Format 258->279 280 66f862d7-66f862de 258->280 267 66f859ab-66f859b8 259->267 268 66f859bc-66f859c9 259->268 263 66f864ad-66f864b7 260->263 264 66f86490-66f8649f call 66f8f870 260->264 269 66f863ac-66f863bb call 66f93b50 261->269 270 66f86390-66f863aa call 66f93b80 free 261->270 263->270 275 66f864bd 263->275 264->260 265->237 276 66f8551c-66f85533 PyUnicode_FromFormat 265->276 266->238 267->268 268->238 282 66f863bd free 269->282 283 66f863c2-66f863cc 269->283 270->269 275->269 276->237 278 66f85535-66f8553c Py_DecRef 276->278 278->237 279->231 280->256 282->283 284 66f863ce free 283->284 285 66f863d3-66f863dd 283->285 284->285 286 66f863df free 285->286 287 66f863e4-66f863eb 285->287 286->287 288 66f863ed free 287->288 289 66f863f2-66f863fc 287->289 288->289 290 66f86408-66f8640f 289->290 291 66f863fe-66f86402 289->291 292 66f8641b-66f86425 290->292 293 66f86411-66f86415 290->293 291->290 294 66f864c2-66f864cf _Py_Dealloc 291->294 295 66f86431-66f86438 292->295 296 66f86427-66f8642b 292->296 293->292 297 66f864e0-66f864f0 _Py_Dealloc 293->297 294->293 298 66f864d5 294->298 295->253 299 66f8643a-66f86440 295->299 296->295 300 66f86500-66f8650d _Py_Dealloc 296->300 297->296 301 66f864f6 297->301 298->292 302 66f8644c-66f86453 299->302 303 66f86442-66f86446 299->303 300->299 304 66f86513 300->304 301->295 306 66f8645f-66f86466 302->306 307 66f86455-66f86459 302->307 303->302 305 66f86530-66f8653a _Py_Dealloc 303->305 304->253 305->302 309 66f86468-66f8646c 306->309 310 66f86472-66f86479 306->310 307->306 308 66f86550-66f8655a _Py_Dealloc 307->308 308->306 309->310 311 66f86540-66f8654a _Py_Dealloc 309->311 310->253 312 66f8647b-66f8647f 310->312 311->310 312->253 313 66f86520-66f86527 _Py_Dealloc 312->313 313->305
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • PyEval_GetFrame.PYTHON38 ref: 66F854C2
                                                                                                                                                                                                  • PyUnicode_FromFormat.PYTHON38 ref: 66F854DF
                                                                                                                                                                                                  • Py_DecRef.PYTHON38 ref: 66F854F3
                                                                                                                                                                                                  • PyUnicode_AsUTF8.PYTHON38 ref: 66F85904
                                                                                                                                                                                                  • PyImport_GetModuleDict.PYTHON38 ref: 66F85938
                                                                                                                                                                                                  • PyDict_GetItem.PYTHON38 ref: 66F85946
                                                                                                                                                                                                  • PyModule_GetDict.PYTHON38 ref: 66F85957
                                                                                                                                                                                                  • PyDict_GetItemString.PYTHON38 ref: 66F8596A
                                                                                                                                                                                                  • PyImport_ExecCodeModuleObject.PYTHON38 ref: 66F8598D
                                                                                                                                                                                                  • PyErr_Occurred.PYTHON38 ref: 66F85996
                                                                                                                                                                                                    • Part of subcall function 66F8F750: VirtualAlloc.KERNEL32 ref: 66F8F7A9
                                                                                                                                                                                                    • Part of subcall function 66F8F750: memcpy.MSVCRT ref: 66F8F7CC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DictDict_Import_ItemModuleUnicode_$AllocCodeErr_Eval_ExecFormatFrameFromModule_ObjectOccurredStringVirtualmemcpy
                                                                                                                                                                                                  • String ID: $%s (%d:%d)$<frozen %U>$__main__$__mp_main__$__spec__
                                                                                                                                                                                                  • API String ID: 3240200909-2782528897
                                                                                                                                                                                                  • Opcode ID: db3bbc8ce2dc25059c250b18394c3a52027a2ee373e96a4f4f185882a6659b56
                                                                                                                                                                                                  • Instruction ID: 94d5e87fc850224974b9346cbd144078ae336d07e205854aaf8dd14c89593fa8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: db3bbc8ce2dc25059c250b18394c3a52027a2ee373e96a4f4f185882a6659b56
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CD1AA32B1AB80C6FF058F66E8643687771FB89F99F0845AADA6E07725DF29C054C350

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 628 7ff630483680-7ff6304836b6 call 7ff63048e230 632 7ff6304836bc-7ff6304836ce 628->632 633 7ff6304838f1-7ff6304838fd call 7ff630482cd0 628->633 637 7ff6304836d4-7ff6304836d8 632->637 638 7ff630483902-7ff63048390e call 7ff630482cd0 632->638 633->638 640 7ff6304837d0 637->640 641 7ff6304836de-7ff6304836e5 637->641 647 7ff630483913-7ff630483938 638->647 643 7ff6304837d2-7ff6304837e5 640->643 642 7ff630483708-7ff63048370c 641->642 645 7ff6304836f0-7ff630483702 call 7ff630481ab0 642->645 646 7ff63048370e-7ff630483752 call 7ff630481af0 call 7ff6304830b0 642->646 645->640 645->642 657 7ff630483758-7ff630483798 646->657 658 7ff6304837e6-7ff6304837ed call 7ff630482cd0 646->658 654 7ff630483a6e-7ff630483a7a 647->654 655 7ff63048393e-7ff630483959 647->655 666 7ff630483a7f-7ff630483a81 654->666 662 7ff630483a60-7ff630483a67 655->662 663 7ff63048395f-7ff630483978 655->663 675 7ff63048379a-7ff6304837bf 657->675 676 7ff6304837f9-7ff630483811 call 7ff630482cd0 657->676 665 7ff6304837f2-7ff6304837f7 658->665 662->654 667 7ff63048397d-7ff630483983 663->667 665->643 668 7ff630483a48-7ff630483a5b 666->668 667->666 670 7ff630483989-7ff630483a27 667->670 668->662 670->666 698 7ff630483a29-7ff630483a3b 670->698 685 7ff630483813-7ff630483869 675->685 686 7ff6304837c1-7ff6304837c9 free 675->686 676->665 696 7ff63048386b-7ff630483873 _strdup 685->696 697 7ff630483876-7ff630483897 call 7ff630482230 685->697 686->645 696->697 697->647 704 7ff630483899-7ff6304838c0 _strdup 697->704 698->668 703 7ff630483a3d-7ff630483a45 _strdup 698->703 703->668 706 7ff6304838c9-7ff6304838ec call 7ff630482b10 free * 2 704->706 706->643
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                  • String ID: %s%c%s.py$Absolute path to script exceeds PATH_MAX$Could not get __main__ module's dict.$Could not get __main__ module.$Failed to unmarshal code object for %s$Traceback is disabled via bootloader option.$\$__file__$__main__$_pyi_main_co$format_exception$pyi-disable-windowed-traceback$traceback
                                                                                                                                                                                                  • API String ID: 1294909896-4198433784
                                                                                                                                                                                                  • Opcode ID: 12c52ad3206ff2ca4a686c2b5d6f2d74fd5d28bb8a815d9899b5b4b4f58fce32
                                                                                                                                                                                                  • Instruction ID: 2cbe40d0088a088b22e2bfbf053bbe5c3f90f0a476f77ae3c284fa24e7ac9973
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12c52ad3206ff2ca4a686c2b5d6f2d74fd5d28bb8a815d9899b5b4b4f58fce32
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26B14065A09B06E5EA04DB16E85417923A0FF89FC9F564432DD0E877B2EE3CE60DE340

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 709 66f85861-66f85865 710 66f85e59-66f85e63 709->710 711 66f85867-66f85870 709->711 712 66f85e69-66f85e75 710->712 713 66f860a0-66f860a7 710->713 714 66f8587b-66f8587f 711->714 715 66f85872-66f85879 711->715 716 66f85e7b-66f85e8e call 66f813c0 712->716 717 66f8634c-66f8636e exit 712->717 713->717 718 66f858bd-66f858c6 call 66f87560 714->718 719 66f85881-66f858a4 call 66f8f750 714->719 715->714 720 66f85860 715->720 733 66f86091-66f86098 716->733 734 66f85e94-66f85eb3 PyErr_Format 716->734 724 66f86374-66f8637e 717->724 725 66f86485-66f8648c 717->725 728 66f858cb-66f858d1 718->728 726 66f858a9-66f858ac 719->726 720->709 729 66f864a4-66f864ab 724->729 730 66f86384-66f8638e 724->730 731 66f858b2-66f858b9 726->731 732 66f862f5-66f86308 call 66f880b0 726->732 735 66f854b0-66f854cf PyEval_GetFrame 728->735 736 66f858d7-66f858dd 728->736 737 66f864ad-66f864b7 729->737 738 66f86490-66f8649f call 66f8f870 729->738 739 66f863ac-66f863bb call 66f93b50 730->739 740 66f86390-66f863aa call 66f93b80 free 730->740 731->718 732->717 732->735 733->713 734->733 748 66f854d1-66f854e8 PyUnicode_FromFormat 735->748 749 66f85542 735->749 743 66f858e3-66f858e5 736->743 744 66f85aa6-66f85aae 736->744 737->740 747 66f864bd 737->747 738->729 758 66f863bd free 739->758 759 66f863c2-66f863cc 739->759 740->739 753 66f858f8-66f8591c PyUnicode_AsUTF8 743->753 754 66f858e7-66f858f2 743->754 744->743 755 66f85ab4-66f85abd PyEval_GetFrame 744->755 747->739 748->749 757 66f854ea-66f854f9 Py_DecRef 748->757 751 66f85544-66f85556 749->751 763 66f85938-66f85952 PyImport_GetModuleDict PyDict_GetItem 753->763 764 66f8591e-66f85936 753->764 754->753 760 66f86179-66f86183 754->760 761 66f85ac3-66f85ae0 755->761 762 66f86286-66f8628a 755->762 757->751 758->759 765 66f863ce free 759->765 766 66f863d3-66f863dd 759->766 770 66f86189-66f86195 760->770 771 66f862e6-66f862ed 760->771 761->743 768 66f85ae6-66f85af1 761->768 762->743 767 66f8597d-66f8599f PyImport_ExecCodeModuleObject PyErr_Occurred 763->767 769 66f85954-66f85977 PyModule_GetDict PyDict_GetItemString 763->769 764->763 764->767 765->766 772 66f863df free 766->772 773 66f863e4-66f863eb 766->773 767->735 776 66f859a5-66f859a9 767->776 768->743 769->767 774 66f860c5-66f860d7 PyEval_EvalCode 769->774 770->717 775 66f8619b-66f861ae call 66f813c0 770->775 771->732 772->773 778 66f863ed free 773->778 779 66f863f2-66f863fc 773->779 780 66f854fb-66f8551a PyEval_GetFrame 774->780 781 66f860dd-66f860fc Py_DecRef Py_IncRef 774->781 789 66f861b4-66f861d9 PyErr_Format 775->789 790 66f862d7-66f862de 775->790 782 66f859ab-66f859b8 776->782 783 66f859bc-66f859c9 776->783 778->779 785 66f86408-66f8640f 779->785 786 66f863fe-66f86402 779->786 780->749 787 66f8551c-66f85533 PyUnicode_FromFormat 780->787 781->751 782->783 783->751 791 66f8641b-66f86425 785->791 792 66f86411-66f86415 785->792 786->785 793 66f864c2-66f864cf _Py_Dealloc 786->793 787->749 788 66f85535-66f8553c Py_DecRef 787->788 788->749 789->735 790->771 794 66f86431-66f86438 791->794 795 66f86427-66f8642b 791->795 792->791 796 66f864e0-66f864f0 _Py_Dealloc 792->796 793->792 797 66f864d5 793->797 794->725 798 66f8643a-66f86440 794->798 795->794 799 66f86500-66f8650d _Py_Dealloc 795->799 796->795 800 66f864f6 796->800 797->791 801 66f8644c-66f86453 798->801 802 66f86442-66f86446 798->802 799->798 803 66f86513 799->803 800->794 805 66f8645f-66f86466 801->805 806 66f86455-66f86459 801->806 802->801 804 66f86530-66f8653a _Py_Dealloc 802->804 803->725 804->801 808 66f86468-66f8646c 805->808 809 66f86472-66f86479 805->809 806->805 807 66f86550-66f8655a _Py_Dealloc 806->807 807->805 808->809 810 66f86540-66f8654a _Py_Dealloc 808->810 809->725 811 66f8647b-66f8647f 809->811 810->809 811->725 812 66f86520-66f86527 _Py_Dealloc 811->812 812->804
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • PyUnicode_AsUTF8.PYTHON38 ref: 66F85904
                                                                                                                                                                                                  • PyImport_GetModuleDict.PYTHON38 ref: 66F85938
                                                                                                                                                                                                  • PyDict_GetItem.PYTHON38 ref: 66F85946
                                                                                                                                                                                                  • PyModule_GetDict.PYTHON38 ref: 66F85957
                                                                                                                                                                                                  • PyDict_GetItemString.PYTHON38 ref: 66F8596A
                                                                                                                                                                                                  • PyImport_ExecCodeModuleObject.PYTHON38 ref: 66F8598D
                                                                                                                                                                                                  • PyErr_Occurred.PYTHON38 ref: 66F85996
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DictDict_Import_ItemModule$CodeErr_ExecModule_ObjectOccurredStringUnicode_
                                                                                                                                                                                                  • String ID: $%s (%d:%d)$__main__$__mp_main__$__spec__
                                                                                                                                                                                                  • API String ID: 4088344453-4025645406
                                                                                                                                                                                                  • Opcode ID: 9dbca92b45b22755f182dd9fd9453eae78080b2a8cd5e8e99871cdfe5034526d
                                                                                                                                                                                                  • Instruction ID: 91b9f1b8619ca420024f8a307cfd60020474cd34f91eac12201592baaf686658
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9dbca92b45b22755f182dd9fd9453eae78080b2a8cd5e8e99871cdfe5034526d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC81AC32B16B8086FF55CF66E8A03697371EB85B99F4845AADE6E07B15DF29C041C310

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$EnvironmentVariable
                                                                                                                                                                                                  • String ID: %s%c%s%c%s%c%s%c%s$;$;$C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip;C:\Users\user\AppData\Local\Temp\_MEI50042\lib-dynload;C:\Users\al$C:\Users\user\AppData\Local\Temp\_MEI50042\base_library.zip;C:\Users\user\AppData\Local\Temp\_MEI50042\lib-dynload;C:\Users\user\AppData\Local\Temp\_MEI50042$Error detected starting Python VM.$Failed to convert argv to wchar_t$Failed to convert progname to wchar_t$Failed to convert pyhome to wchar_t$Failed to convert pypath to wchar_t$Invalid value for PYTHONUTF8=%s; disabling utf-8 mode!$PYTHONUTF8$\$\$base_library.zip$lib-dynload$sys.path (based on %s) exceeds buffer[%d] space
                                                                                                                                                                                                  • API String ID: 471908985-1888546901
                                                                                                                                                                                                  • Opcode ID: c48456801aa9cd7d8cc58aca705c0cba2a25958533fc06219b0b3206e7b935ed
                                                                                                                                                                                                  • Instruction ID: dccd085917e81bce158b8c558bab486bfff363b5286273a0f5d42f8ef04cf109
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c48456801aa9cd7d8cc58aca705c0cba2a25958533fc06219b0b3206e7b935ed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE615025A1DA06E1FA109B11E95027D2360AF84B8CF964436DA0E877A7DF2DE74DE780

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1020 7ff630481710-7ff63048177d call 7ff630488ae0 1023 7ff6304819fb-7ff630481a13 call 7ff630482cd0 1020->1023 1024 7ff630481783-7ff630481793 malloc 1020->1024 1038 7ff630481a18-7ff630481a36 1023->1038 1025 7ff630481a5a-7ff630481a71 call 7ff630482e50 1024->1025 1026 7ff630481799-7ff6304817a9 malloc 1024->1026 1035 7ff630481a52 1025->1035 1029 7ff630481a3b-7ff630481a4d call 7ff630482e50 1026->1029 1030 7ff6304817af 1026->1030 1029->1035 1034 7ff6304817b3-7ff6304817d5 fread 1030->1034 1036 7ff6304817db-7ff6304817e5 ferror 1034->1036 1037 7ff6304818f5 1034->1037 1035->1025 1036->1037 1039 7ff6304817eb-7ff630481805 1036->1039 1040 7ff6304818fa-7ff630481927 call 7ff63048a970 free * 2 1037->1040 1041 7ff630481990-7ff630481998 1038->1041 1043 7ff630481808-7ff630481824 call 7ff630488b90 1039->1043 1042 7ff630481893-7ff630481895 1041->1042 1042->1043 1045 7ff63048189b-7ff6304818b5 1042->1045 1052 7ff63048182a-7ff63048182d 1043->1052 1053 7ff6304818d0-7ff6304818d3 1043->1053 1048 7ff6304818bb-7ff6304818be 1045->1048 1049 7ff630481a73-7ff630481a75 1045->1049 1048->1034 1051 7ff6304818c4-7ff6304818cc 1048->1051 1049->1040 1051->1040 1054 7ff6304818ce 1051->1054 1056 7ff630481833-7ff63048184c 1052->1056 1057 7ff630481930-7ff630481936 1052->1057 1055 7ff6304818d9-7ff6304818dc 1053->1055 1053->1056 1060 7ff6304818e2-7ff6304818f0 call 7ff630482cd0 1054->1060 1055->1060 1058 7ff630481852-7ff630481874 fwrite 1056->1058 1059 7ff630481940-7ff630481949 1056->1059 1057->1060 1061 7ff6304819ed-7ff6304819f6 1058->1061 1062 7ff63048187a-7ff630481889 ferror 1058->1062 1059->1042 1063 7ff63048194f-7ff630481953 1059->1063 1060->1037 1061->1060 1062->1061 1065 7ff63048188f 1062->1065 1066 7ff630481955-7ff630481959 1063->1066 1067 7ff6304819a0-7ff6304819eb 1063->1067 1065->1042 1066->1038 1068 7ff63048195f-7ff630481962 1066->1068 1067->1041 1068->1041 1069 7ff630481964-7ff630481975 1068->1069 1069->1041 1070 7ff630481977-7ff63048198b 1069->1070 1070->1041
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: malloc$ferrorfree$freadfwrite
                                                                                                                                                                                                  • String ID: 1.2.12$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$_MEIPASS2$malloc
                                                                                                                                                                                                  • API String ID: 1635854594-2461342963
                                                                                                                                                                                                  • Opcode ID: 5d83aac17ced31a7c1805e244f49a19b62b07cc991f9975bd614b182ebb2c88a
                                                                                                                                                                                                  • Instruction ID: c835b32ddf0354486e2931a3a379d445d7e857e0b2c92eb574db35e7fcbb68de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d83aac17ced31a7c1805e244f49a19b62b07cc991f9975bd614b182ebb2c88a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B281F732A0C682E1E6209F19E5403BA6394FB447A8F554532DECD837D6DF3DE689E780

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1071 7ff63048e5e0-7ff63048e60d call 7ff630498578 1074 7ff63048e61f-7ff63048e638 setlocale 1071->1074 1075 7ff63048e60f-7ff63048e61b _strdup 1071->1075 1076 7ff63048e63e-7ff63048e647 1074->1076 1077 7ff63048ea6b-7ff63048eae1 wcstombs realloc wcstombs setlocale free 1074->1077 1075->1074 1076->1077 1078 7ff63048e64d-7ff63048e6f2 mbstowcs call 7ff63048e230 mbstowcs 1076->1078 1079 7ff63048eae8-7ff63048eaf4 1077->1079 1082 7ff63048e6f4-7ff63048e6ff 1078->1082 1083 7ff63048e75b-7ff63048e760 1078->1083 1084 7ff63048e70e-7ff63048e723 1082->1084 1085 7ff63048e701-7ff63048e70c 1082->1085 1086 7ff63048e762-7ff63048e771 1083->1086 1087 7ff63048e77b-7ff63048e785 1083->1087 1088 7ff63048e725-7ff63048e733 1084->1088 1089 7ff63048e77a 1084->1089 1085->1083 1085->1084 1086->1087 1090 7ff63048e773-7ff63048e778 1086->1090 1091 7ff63048ea61-7ff63048ea64 1087->1091 1092 7ff63048e78b-7ff63048e79b 1087->1092 1088->1089 1094 7ff63048e735-7ff63048e756 setlocale free 1088->1094 1089->1087 1090->1087 1091->1077 1093 7ff63048e7f1-7ff63048e7fb 1092->1093 1095 7ff63048e79d-7ff63048e7a8 1093->1095 1096 7ff63048e7fd 1093->1096 1097 7ff63048ea66-7ff63048ea69 1094->1097 1098 7ff63048e7be-7ff63048e7c9 1095->1098 1099 7ff63048e7aa-7ff63048e7b5 1095->1099 1100 7ff63048e800-7ff63048e808 1096->1100 1097->1079 1103 7ff63048e7b9 1098->1103 1104 7ff63048e7cb-7ff63048e7d6 1098->1104 1101 7ff63048e7b7 1099->1101 1102 7ff63048e7ec 1099->1102 1105 7ff63048e80f-7ff63048e81c 1100->1105 1106 7ff63048e80a-7ff63048e9b3 1100->1106 1101->1098 1102->1093 1103->1098 1104->1103 1107 7ff63048e7d8-7ff63048e7e2 1104->1107 1109 7ff63048e81e-7ff63048e829 1105->1109 1110 7ff63048e838-7ff63048e840 1105->1110 1116 7ff63048e9c2-7ff63048e9c7 1106->1116 1117 7ff63048e9b5-7ff63048e9c0 1106->1117 1114 7ff63048e7ff 1107->1114 1115 7ff63048e7e4-7ff63048e7e8 1107->1115 1109->1105 1111 7ff63048e82b-7ff63048e836 1109->1111 1112 7ff63048e842-7ff63048e84d 1110->1112 1113 7ff63048e89a-7ff63048e8b0 1110->1113 1111->1105 1111->1110 1118 7ff63048e84f-7ff63048e85a 1112->1118 1119 7ff63048e85c-7ff63048e871 1112->1119 1120 7ff63048e8b7-7ff63048e8c2 1113->1120 1114->1100 1115->1102 1122 7ff63048e9da-7ff63048ea39 wcstombs realloc wcstombs 1116->1122 1117->1116 1121 7ff63048e9c9-7ff63048e9d5 1117->1121 1118->1113 1118->1119 1119->1113 1123 7ff63048e873-7ff63048e882 1119->1123 1124 7ff63048e8b2 1120->1124 1125 7ff63048e8c4-7ff63048e8cf 1120->1125 1121->1122 1126 7ff63048ea3e-7ff63048ea5f setlocale free 1122->1126 1123->1113 1127 7ff63048e884-7ff63048e893 1123->1127 1124->1120 1125->1124 1128 7ff63048e8d1-7ff63048e8dd 1125->1128 1126->1097 1127->1113 1129 7ff63048e895 1127->1129 1130 7ff63048e8df-7ff63048e8f1 1128->1130 1131 7ff63048e8f3-7ff63048e8f7 1128->1131 1129->1113 1130->1131 1132 7ff63048e8fb-7ff63048e903 1130->1132 1131->1132 1133 7ff63048e95a-7ff63048e964 1132->1133 1134 7ff63048e905-7ff63048e922 1133->1134 1135 7ff63048e966-7ff63048e98f wcstombs 1133->1135 1136 7ff63048e940-7ff63048e94b 1134->1136 1137 7ff63048e924-7ff63048e937 1134->1137 1135->1126 1138 7ff63048e995-7ff63048e9a3 1135->1138 1140 7ff63048e93b 1136->1140 1141 7ff63048e94d-7ff63048e958 1136->1141 1137->1133 1139 7ff63048e939 1137->1139 1138->1126 1139->1136 1140->1136 1141->1133 1141->1140
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: wcstombs$setlocale$free$mbstowcsrealloc$_strdup
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 918573998-0
                                                                                                                                                                                                  • Opcode ID: a83cf2a6e7cdc1dd5fd551beaeb6a114339be945ac12246f5548f53177ceeab4
                                                                                                                                                                                                  • Instruction ID: e207dfff509ff075729275fd07798f1be28d3e076d306dbf4d843eeda45bfb79
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a83cf2a6e7cdc1dd5fd551beaeb6a114339be945ac12246f5548f53177ceeab4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F15866F04B15D8EB509BAAC4402BC37B0FB44B9CF814836DE4C977AAEF39D6459360

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freadmalloc$fcloseferrorfree
                                                                                                                                                                                                  • String ID: Cannot read Table of Contents.$Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 1320676746-1463511288
                                                                                                                                                                                                  • Opcode ID: 19dcc9d848cb798bf0ed1bfc39bbe01b3329b6dea2929fda1e637dd1503b3bd6
                                                                                                                                                                                                  • Instruction ID: af990ebc1fe356c263488590670a398f90d66796149099124d840837a8d6f15d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19dcc9d848cb798bf0ed1bfc39bbe01b3329b6dea2929fda1e637dd1503b3bd6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2516071B09602E6EA14CB19D64027923A0BF49748F468835DB0DC7792DF3DF669D780

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1272 66fff2c0-66fff2d8 1273 66fff2da-66fff2ec 1272->1273 1274 66fff312-66fff315 1272->1274 1275 66fff2f2-66fff2f4 1273->1275 1276 66fff400-66fff402 1273->1276 1277 66fff317-66fff329 _errno 1274->1277 1280 66fff2fa-66fff302 1275->1280 1281 66fff420-66fff422 1275->1281 1278 66fff434-66fff43f 1276->1278 1279 66fff404-66fff415 1276->1279 1282 66fff32f-66fff333 1277->1282 1283 66fff3e0-66fff3e9 _errno 1277->1283 1278->1277 1279->1277 1287 66fff30d-66fff310 1280->1287 1288 66fff304-66fff30b 1280->1288 1285 66fff478-66fff47d 1281->1285 1286 66fff424-66fff42a 1281->1286 1282->1283 1289 66fff339-66fff33c 1282->1289 1284 66fff3ef-66fff3fe 1283->1284 1286->1278 1287->1277 1288->1277 1288->1287 1289->1283 1290 66fff342-66fff34d 1289->1290 1291 66fff444-66fff458 _get_osfhandle 1290->1291 1292 66fff353-66fff381 CreateFileMappingA 1290->1292 1291->1292 1293 66fff45e-66fff473 _errno 1291->1293 1294 66fff3b8-66fff3da GetLastError _errno 1292->1294 1295 66fff383-66fff3b6 MapViewOfFile CloseHandle 1292->1295 1293->1284 1295->1284 1295->1294
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File_errno$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                  • String ID: $@$@
                                                                                                                                                                                                  • API String ID: 896588047-3743272326
                                                                                                                                                                                                  • Opcode ID: 8bce634052248ac0fe09119566a57010313dbdf8e4743f0df6502e78c6b4aa78
                                                                                                                                                                                                  • Instruction ID: e52eec593fddd049e3133b1fc536c989496648b384d660d646d9b8e591064491
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bce634052248ac0fe09119566a57010313dbdf8e4743f0df6502e78c6b4aa78
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64412073E3665086F7914B26EC0174AA151BB8ABB8F490322DE79177F0EB3CC842C341

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fclosefreadfreemalloc
                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 3295367466-3659356012
                                                                                                                                                                                                  • Opcode ID: ac8388ead6e3bcfe763450b17e0ef30528a73e2e0ac24da44bb334a18c26175b
                                                                                                                                                                                                  • Instruction ID: 49591d4682b5dbef77626cae3850d76aeae4ad92f4684808b19b5cfe2d9009f3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac8388ead6e3bcfe763450b17e0ef30528a73e2e0ac24da44bb334a18c26175b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC31C022B0A653F5FA059B19D9146BA1254AF007DCF864833DD0D867A3EE2DE74DE380

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1329 7ff6304816d0-7ff630483b83 call 7ff630488160 call 7ff63048e230 call 7ff6304821b0 1337 7ff630483b89-7ff630483b9c call 7ff6304842f0 1329->1337 1338 7ff630483f38 1329->1338 1337->1338 1342 7ff630483ba2-7ff630483bb7 call 7ff630484380 1337->1342 1340 7ff630483f40-7ff630483f4f call 7ff630485ee0 1338->1340 1347 7ff630483f51-7ff630483f5d call 7ff630486100 1340->1347 1348 7ff630483f5f-7ff630483f73 call 7ff630486310 call 7ff6304861b0 1340->1348 1342->1338 1349 7ff630483bbd-7ff630483bd2 call 7ff630484370 1342->1349 1347->1348 1357 7ff630483fd8-7ff630483fe5 call 7ff630486430 1347->1357 1363 7ff630483f80-7ff630483f90 call 7ff6304820b0 1348->1363 1349->1338 1359 7ff630483bd8-7ff630483bed call 7ff630486fe0 1349->1359 1365 7ff630483fea-7ff630483ff5 fclose 1357->1365 1367 7ff630483bf3-7ff630483c0d call 7ff630486fe0 1359->1367 1368 7ff630483d50-7ff630483d68 call 7ff6304870d0 call 7ff6304820b0 1359->1368 1373 7ff630483c56-7ff630483c8a call 7ff630488210 1363->1373 1374 7ff630483f96 1363->1374 1369 7ff630483fa6-7ff630483fb5 call 7ff630482cd0 1365->1369 1381 7ff630483c38-7ff630483c49 call 7ff6304870d0 call 7ff6304820b0 1367->1381 1382 7ff630483c0f-7ff630483c15 1367->1382 1391 7ff630483f10-7ff630483f20 call 7ff6304820b0 1368->1391 1392 7ff630483d6e-7ff630483d8e call 7ff630483520 1368->1392 1369->1338 1393 7ff630483ff7-7ff630484003 call 7ff630482cd0 1373->1393 1394 7ff630483c90-7ff630483c99 SetDllDirectoryW call 7ff630486170 1373->1394 1379 7ff630483f26-7ff630483f33 call 7ff630482cd0 1374->1379 1379->1338 1402 7ff630483c4e-7ff630483c50 1381->1402 1388 7ff630483c1b-7ff630483c33 free call 7ff6304870d0 1382->1388 1389 7ff630483f00 1382->1389 1388->1381 1389->1391 1391->1379 1406 7ff630483da8-7ff630483dbd call 7ff6304843b0 1391->1406 1407 7ff630483d94-7ff630483d99 1392->1407 1408 7ff630483e3e-7ff630483e43 call 7ff630486170 1392->1408 1393->1338 1405 7ff630483c9e-7ff630483ca9 1394->1405 1402->1363 1402->1373 1409 7ff630483e48-7ff630483e58 call 7ff630485cc0 1405->1409 1410 7ff630483caf-7ff630483cb4 call 7ff6304861b0 1405->1410 1420 7ff630483dc3-7ff630483e10 call 7ff630487d30 1406->1420 1421 7ff630483fa0 1406->1421 1407->1406 1408->1409 1409->1340 1419 7ff630483e5e-7ff630483e6b call 7ff6304861b0 1409->1419 1418 7ff630483cb9-7ff630483cc6 strcmp 1410->1418 1422 7ff630483d0a-7ff630483d15 call 7ff630483a90 call 7ff630483aa0 1418->1422 1423 7ff630483cc8-7ff630483ceb call 7ff630483b20 1418->1423 1419->1418 1434 7ff630483e71-7ff630483e80 call 7ff630483580 1419->1434 1420->1365 1435 7ff630483e16-7ff630483e38 call 7ff630483520 1420->1435 1421->1369 1436 7ff630483d1a-7ff630483d33 call 7ff630483b00 call 7ff630486310 call 7ff6304861b0 1422->1436 1423->1338 1432 7ff630483cf1-7ff630483d05 strcpy 1423->1432 1432->1422 1434->1338 1443 7ff630483e86-7ff630483e90 1434->1443 1435->1407 1435->1408 1452 7ff630483d38-7ff630483d4d 1436->1452 1445 7ff630483e99-7ff630483eac call 7ff630487070 call 7ff6304879b0 1443->1445 1446 7ff630483e92 1443->1446 1445->1338 1454 7ff630483eb2-7ff630483ee5 call 7ff630483b10 call 7ff6304879c0 call 7ff630486310 call 7ff6304861b0 1445->1454 1446->1445 1463 7ff630483eeb-7ff630483ef3 call 7ff6304821f0 1454->1463 1464 7ff630483fc0-7ff630483fcc call 7ff630487490 1454->1464 1463->1452 1464->1463
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$EnvironmentVariable$DirectoryFileModuleNamecallocstrcmpstrcpy
                                                                                                                                                                                                  • String ID: Cannot side-load external archive %s (code %d)!$Error opening archive ZNdewcHn8K from executable (%s) or external archive (%s)$Failed to convert DLL search path!$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                  • API String ID: 4056350997-3668766296
                                                                                                                                                                                                  • Opcode ID: 9ab94f93fd9a23215b0dc628b7aa1a3357c569d797d6c235b1780b007e8df911
                                                                                                                                                                                                  • Instruction ID: e342230e470222f09d203457e7aca121d210a38f4b74f24eaac1719b0cbee0d6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ab94f93fd9a23215b0dc628b7aa1a3357c569d797d6c235b1780b007e8df911
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDC18421A1C642E0FA50AB2598111BA5264AF84BCDF464831EE4DC77D7EE2DE70DA7C4

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 1469 7ff8a8711a0a-7ff8a8755ad4 call 7ff8a8711023 * 2 1476 7ff8a8755ada-7ff8a8755af1 ERR_clear_error SetLastError 1469->1476 1477 7ff8a8755de3-7ff8a8755dfd 1469->1477 1478 7ff8a8755b01-7ff8a8755b08 1476->1478 1479 7ff8a8755af3-7ff8a8755afa 1476->1479 1480 7ff8a8755b0a-7ff8a8755b0e 1478->1480 1481 7ff8a8755b16-7ff8a8755b23 1478->1481 1479->1478 1482 7ff8a8755b35-7ff8a8755b3a 1480->1482 1484 7ff8a8755b10-7ff8a8755b14 1480->1484 1481->1482 1483 7ff8a8755b25-7ff8a8755b2f call 7ff8a8711906 1481->1483 1486 7ff8a8755b3c-7ff8a8755b3f 1482->1486 1487 7ff8a8755b47 1482->1487 1483->1477 1483->1482 1484->1481 1484->1482 1489 7ff8a8755d65-7ff8a8755d68 1486->1489 1490 7ff8a8755b45 1486->1490 1491 7ff8a8755b4b-7ff8a8755b52 1487->1491 1494 7ff8a8755d6a-7ff8a8755d6d call 7ff8a87555c0 1489->1494 1495 7ff8a8755d81-7ff8a8755d84 1489->1495 1490->1491 1492 7ff8a8755b9c-7ff8a8755bb1 1491->1492 1493 7ff8a8755b54-7ff8a8755b62 1491->1493 1496 7ff8a8755c10-7ff8a8755c1a 1492->1496 1497 7ff8a8755bb3-7ff8a8755bbd 1492->1497 1500 7ff8a8755b8e-7ff8a8755b96 1493->1500 1501 7ff8a8755b64-7ff8a8755b6b 1493->1501 1510 7ff8a8755d72-7ff8a8755d75 1494->1510 1498 7ff8a8755dfe-7ff8a8755e02 1495->1498 1499 7ff8a8755d86-7ff8a8755d89 call 7ff8a8756060 1495->1499 1504 7ff8a8755c26-7ff8a8755c3c call 7ff8a8711cd0 1496->1504 1506 7ff8a8755c1c-7ff8a8755c24 1496->1506 1503 7ff8a8755bbf-7ff8a8755bc2 1497->1503 1497->1504 1508 7ff8a8755e09-7ff8a8755e2f ERR_put_error 1498->1508 1509 7ff8a8755e04-7ff8a8755e07 1498->1509 1515 7ff8a8755d8e-7ff8a8755d91 1499->1515 1500->1492 1501->1500 1507 7ff8a8755b6d-7ff8a8755b7c 1501->1507 1513 7ff8a8755bcb 1503->1513 1514 7ff8a8755bc4-7ff8a8755bc9 1503->1514 1535 7ff8a8755c3e-7ff8a8755c46 1504->1535 1536 7ff8a8755c48-7ff8a8755c4f 1504->1536 1516 7ff8a8755bd3-7ff8a8755bf1 ERR_put_error 1506->1516 1507->1500 1518 7ff8a8755b7e-7ff8a8755b85 1507->1518 1511 7ff8a8755e37-7ff8a8755e49 1508->1511 1512 7ff8a8755e31-7ff8a8755e35 1508->1512 1509->1508 1519 7ff8a8755e5c-7ff8a8755e7e ERR_put_error 1509->1519 1520 7ff8a8755db9 1510->1520 1521 7ff8a8755d77-7ff8a8755d7f 1510->1521 1511->1519 1523 7ff8a8755e4b-7ff8a8755e57 call 7ff8a8711802 1511->1523 1512->1511 1512->1519 1513->1516 1514->1504 1514->1513 1524 7ff8a8755da0-7ff8a8755da3 1515->1524 1525 7ff8a8755d93-7ff8a8755d9e 1515->1525 1526 7ff8a8755bfd-7ff8a8755c0b 1516->1526 1527 7ff8a8755bf3-7ff8a8755bf7 1516->1527 1518->1500 1530 7ff8a8755b87-7ff8a8755b8c 1518->1530 1519->1520 1528 7ff8a8755dbc-7ff8a8755dca BUF_MEM_free 1520->1528 1522 7ff8a8755dac-7ff8a8755db2 1521->1522 1522->1489 1533 7ff8a8755db4 1522->1533 1523->1519 1524->1520 1532 7ff8a8755da5 1524->1532 1525->1522 1526->1528 1527->1526 1527->1528 1528->1477 1534 7ff8a8755dcc-7ff8a8755dda 1528->1534 1530->1492 1530->1500 1532->1522 1533->1520 1537 7ff8a8755ddc 1534->1537 1538 7ff8a8755de1 1534->1538 1535->1516 1539 7ff8a8755c91-7ff8a8755c9b call 7ff8a871249b 1536->1539 1540 7ff8a8755c51-7ff8a8755c5c call 7ff8a877c5db 1536->1540 1537->1538 1538->1477 1547 7ff8a8755c9d 1539->1547 1548 7ff8a8755ce2-7ff8a8755d01 call 7ff8a871118b 1539->1548 1545 7ff8a8755c5e-7ff8a8755c66 1540->1545 1546 7ff8a8755c6b-7ff8a8755c7b BUF_MEM_grow 1540->1546 1545->1516 1549 7ff8a8755c7d-7ff8a8755c85 1546->1549 1550 7ff8a8755c8a 1546->1550 1551 7ff8a8755ca5-7ff8a8755cc3 ERR_put_error 1547->1551 1556 7ff8a8755d0d-7ff8a8755d11 1548->1556 1557 7ff8a8755d03-7ff8a8755d0b 1548->1557 1549->1516 1550->1539 1553 7ff8a8755ccf-7ff8a8755cdd 1551->1553 1554 7ff8a8755cc5-7ff8a8755cc9 1551->1554 1553->1520 1554->1520 1554->1553 1558 7ff8a8755d19-7ff8a8755d20 1556->1558 1559 7ff8a8755d13-7ff8a8755d17 1556->1559 1557->1551 1560 7ff8a8755d22-7ff8a8755d2f call 7ff8a87115aa 1558->1560 1561 7ff8a8755d55-7ff8a8755d63 1558->1561 1559->1558 1559->1560 1560->1528 1564 7ff8a8755d35-7ff8a8755d43 1560->1564 1561->1489 1561->1533 1565 7ff8a8755d4e 1564->1565 1566 7ff8a8755d45-7ff8a8755d4c 1564->1566 1565->1561 1566->1561 1566->1565
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$ErrorLastM_freeM_growR_clear_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem.c
                                                                                                                                                                                                  • API String ID: 2562538362-2512360314
                                                                                                                                                                                                  • Opcode ID: c5ec9d6da75d60e59cec8800915c942c7923d53dd8deea7d1b1bc2a2b65e181d
                                                                                                                                                                                                  • Instruction ID: 2cdcaba2615a7d5d73efa0edbb818ca0f8771a2f28567df36e8c496749e86ef2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5ec9d6da75d60e59cec8800915c942c7923d53dd8deea7d1b1bc2a2b65e181d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5B18132A4E742A6F7689F15C4843BD33E1EB40B88F145035DA4C46799CF7EE885CB68
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy$O_clear_flagsO_set_flags
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_s3.c$SSL alert number
                                                                                                                                                                                                  • API String ID: 1692547093-34800109
                                                                                                                                                                                                  • Opcode ID: 218e4fe239caa055c8f9a09eb3c10c9947b384fed5d68d776e866426d8813317
                                                                                                                                                                                                  • Instruction ID: 41bae557f6c1bc723fd1a21759795bfd9f4f486e51412f9a859f0668c8d73dd4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 218e4fe239caa055c8f9a09eb3c10c9947b384fed5d68d776e866426d8813317
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8342CB32B8A682A6EB74CA51D1447BD27A5FB91BC4F184135CA4D47FA0CF3DE891C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freestrlen
                                                                                                                                                                                                  • String ID: Failed to get _MEIPASS as PyObject.$Module object for %s is NULL!$_MEIPASS$_MEIPASS2$strict$utf-8
                                                                                                                                                                                                  • API String ID: 322734593-568040347
                                                                                                                                                                                                  • Opcode ID: 9e845a276c51c4464c120e7fb7b1e0ba1285ac3300ef2d75e6443f80687ba065
                                                                                                                                                                                                  • Instruction ID: 1f8595e35395807204613a5f7d85bd9b678119d7dcf7f0e8186e3a3d001655a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e845a276c51c4464c120e7fb7b1e0ba1285ac3300ef2d75e6443f80687ba065
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F315211A09A46F1EE15AB16D9440792360BF48BD8F5A4832DD0EC73A3DE3DE64DE380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy$ErrorLastO_read
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_s3.c
                                                                                                                                                                                                  • API String ID: 1958097105-2209325370
                                                                                                                                                                                                  • Opcode ID: 4188784b089c0aef524afabbd84599c193d976197fb088fa5096f07a4c300196
                                                                                                                                                                                                  • Instruction ID: 3fa77c1458f5e20c75b6274ba230df54e9a50f7bd2f51f682db6b6bd77bb7bd9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4188784b089c0aef524afabbd84599c193d976197fb088fa5096f07a4c300196
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14819132A4AA9591EB50DF25D4443A96BA0FB44FC8F188135DE9C0BFA8DF3CD485CB64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • BUF_MEM_grow_clean.LIBCRYPTO-1_1(?,?,?,00000000,?,-00000031,00007FF8A8755D72), ref: 00007FF8A8755774
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,00000000,?,-00000031,00007FF8A8755D72), ref: 00007FF8A875588C
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,00000000,?,-00000031,00007FF8A8755D72), ref: 00007FF8A8755952
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$M_grow_clean
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem.c
                                                                                                                                                                                                  • API String ID: 1147295381-2512360314
                                                                                                                                                                                                  • Opcode ID: 5f176698e27fcd32c145e642f59c1ffc7f7fcf19b059238bddaa937a1f498d97
                                                                                                                                                                                                  • Instruction ID: edb2d195c2dac5ba5c1fbd41b9f96f31cf67f9f755f5912c51e12d509a6882ef
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f176698e27fcd32c145e642f59c1ffc7f7fcf19b059238bddaa937a1f498d97
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFA1C232A4A682A5FB688F25D44437937A0FB40BD8F185135CA5D4BBE4CF3EE485C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: C_get_current_jobR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 4281227279-1080266419
                                                                                                                                                                                                  • Opcode ID: 3c78fabd672594b1f123496dd180e95c5cf271f2b730e2afc5d90a2ea75cc958
                                                                                                                                                                                                  • Instruction ID: 47c710ae18a4febe5b73f9d853e490323a47d6d21e181bb4b67b8c3e9599574f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c78fabd672594b1f123496dd180e95c5cf271f2b730e2afc5d90a2ea75cc958
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E21C332B4A642A2EB40DB25E4007AD23A0EF88BC4F585130EE4D47796DF3CE4558A24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freemalloc
                                                                                                                                                                                                  • String ID: _MEIPASS2
                                                                                                                                                                                                  • API String ID: 3061335427-3944641314
                                                                                                                                                                                                  • Opcode ID: bb0eff94d4dba1cb2c86a0a43b1d8236c94a90db0d743f657a1eabc715f4bc7e
                                                                                                                                                                                                  • Instruction ID: eb7bc4a58ea577eb1bda751b02c4d97d7d9e9a46909d83ec9e71a2d0beb168cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb0eff94d4dba1cb2c86a0a43b1d8236c94a90db0d743f657a1eabc715f4bc7e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5210812718122A1FE119A129A147BB86456F45BDCF8A0875EF0DCB7C3EE3EE749D340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: calloc
                                                                                                                                                                                                  • String ID: Cannot allocate memory for SPLASH_STATUS.$calloc
                                                                                                                                                                                                  • API String ID: 2635317215-799113134
                                                                                                                                                                                                  • Opcode ID: daeeb61d3e57278251d27ce958a3713753ff428d5e00cabe7585f6002fde9d4c
                                                                                                                                                                                                  • Instruction ID: 450db84e6eed056a6d01f2d776e83a19bad242dd9cc4527dc7c22b404475bd2c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: daeeb61d3e57278251d27ce958a3713753ff428d5e00cabe7585f6002fde9d4c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEE01261E0C60BF1EA646B04D6411B92751DF8434CFD64438D90C867A7DD3DE71DA784
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,00000000,?,00007FF8A8755D8E), ref: 00007FF8A87563FD
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem.c
                                                                                                                                                                                                  • API String ID: 1767461275-2512360314
                                                                                                                                                                                                  • Opcode ID: 286396ca9c874b9dfc3071c4ae9c9e66dfc5672bc1137bd36060fe4fb40a9dbf
                                                                                                                                                                                                  • Instruction ID: 9ace6de01d230b56bf251d5378c170f03f8e8632b7cbae1b917a0e9f0fe2d5f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 286396ca9c874b9dfc3071c4ae9c9e66dfc5672bc1137bd36060fe4fb40a9dbf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FB1C432A4A642E6EB688F25C454B7D33A0FF40BC8F545135CA4D47AA4DF3DE985CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fsetpos
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 850078086-0
                                                                                                                                                                                                  • Opcode ID: 1b41710901f17b2eeca1497c090281577d230925116f41a5d4b4f06b87e02d06
                                                                                                                                                                                                  • Instruction ID: fe797871b14e01c40288d3bab86045f002ea573d15d90a6722c7522a03e28d60
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b41710901f17b2eeca1497c090281577d230925116f41a5d4b4f06b87e02d06
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C116372E04B06EAEF109F7985410BC23A0AB0579CF510E35EE1D87B9ADF39D2549340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: fclosestrcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3396940900-0
                                                                                                                                                                                                  • Opcode ID: 895a6b6c714a899f9991e10034d45c35d60b5dc000e3fba6163b4ec63685fad1
                                                                                                                                                                                                  • Instruction ID: 9edb42243c4dcd0eeea20b32e61f6345385a472ac9762e38d7d6c63103129d21
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 895a6b6c714a899f9991e10034d45c35d60b5dc000e3fba6163b4ec63685fad1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C411AC21B08142E0FB909A75EA553F912419F84BCCF558532DE0DC77CBDD2DAA8DE380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF630488210: MultiByteToWideChar.KERNEL32(?,?,WideCharToMultiByte,?,Failed to get UTF-8 buffer size.,?,00007FF630482E40), ref: 00007FF630488246
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32 ref: 00007FF630487971
                                                                                                                                                                                                  • free.MSVCRT ref: 00007FF63048797D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharLibraryLoadMultiWidefree
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3231889924-0
                                                                                                                                                                                                  • Opcode ID: ac1678f2e02d1b72cbc567d5e7bac802729ecc80d491b3a74ede665a07012b31
                                                                                                                                                                                                  • Instruction ID: cf36b7ddb7569f57f7d9decc6ccb504bf7ec24a3c57b8a537baf9c4c74033fcb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac1678f2e02d1b72cbc567d5e7bac802729ecc80d491b3a74ede665a07012b31
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00D02B01F2617552ED88B6772C0566901001F49FD4EC98438CC0D87702DC2CD24A0700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: freememsetwcslen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2332356550-0
                                                                                                                                                                                                  • Opcode ID: 16ca566369b86500749d9f98ec16c1cf0d74b93f9dbbc66e3a29c3db3259c6e1
                                                                                                                                                                                                  • Instruction ID: 04fe6c36213df78efec313e6bbbc43e9f126cd90aec9ce7e43e721ed8e8776b8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16ca566369b86500749d9f98ec16c1cf0d74b93f9dbbc66e3a29c3db3259c6e1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D131D966B00B14D9DB10CF7AD48109C3BB1FB58BA8B118526EE1C53B69EB34C591C790
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrl
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3605655398-0
                                                                                                                                                                                                  • Opcode ID: 93ac2850b5d2f13ae9b54a5dd82942a09dfe8bb811652b166735949098b463b3
                                                                                                                                                                                                  • Instruction ID: 96b32949d4837fa270439d7a513bd81fdac3d9232efceb2918ec02daf2d35676
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93ac2850b5d2f13ae9b54a5dd82942a09dfe8bb811652b166735949098b463b3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0318D33609B8586D750CF65E440BED77A0F789B88F084136EE8C4BB59DF79C1998B24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                                                                  • Opcode ID: fe5837323282d315a15794c740daf0bac631d7c30206fff776a4dc5a47e3ca90
                                                                                                                                                                                                  • Instruction ID: cd783cb35b1c5ccd56b387b9dc9809c4c0e09b979c626c1b103b450ba26739f9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe5837323282d315a15794c740daf0bac631d7c30206fff776a4dc5a47e3ca90
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43F01C7237D52085F6310D29D600FAA7594575BBF0E94811699BC0ABF4D55FC6818F22
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1767461275-0
                                                                                                                                                                                                  • Opcode ID: dfae5811a408f5906231ea143e286c5f2096b5f567c064c5227843b7cad87cf8
                                                                                                                                                                                                  • Instruction ID: 78c36018e7f8af04b070878c7701d9902aeb40d60fa4dfd6d3ad852ee4426410
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfae5811a408f5906231ea143e286c5f2096b5f567c064c5227843b7cad87cf8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0301D132A4924186E7A88E29E00437962A0FB84BCCF141035EA5C07BE9DB7EE880CF14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF630488210: MultiByteToWideChar.KERNEL32(?,?,WideCharToMultiByte,?,Failed to get UTF-8 buffer size.,?,00007FF630482E40), ref: 00007FF630488246
                                                                                                                                                                                                  • _wfopen.MSVCRT ref: 00007FF6304843F5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide_wfopen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 372205238-0
                                                                                                                                                                                                  • Opcode ID: e249028c2137e21c272be09ebad8c35b62695eafe249120916a556fd3ad7a81d
                                                                                                                                                                                                  • Instruction ID: 307caf3fbde2dc61c8f1c0c5966dcbcf50b240c0f679cecd81eac7dfa3669ec4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e249028c2137e21c272be09ebad8c35b62695eafe249120916a556fd3ad7a81d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1E0D85170C21092F9147253B9047E98216AF4AFD4F408430EF0C9BB9BCD1EE3478B41
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrl
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3605655398-0
                                                                                                                                                                                                  • Opcode ID: 6085142ac8421f32a635a0c22734978378be42a22e6ff1485fbb386f4c50a3f8
                                                                                                                                                                                                  • Instruction ID: 14bb342ebd35586dabff832727420a853e1623b86ef22e0eacf2d96e4a29b216
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6085142ac8421f32a635a0c22734978378be42a22e6ff1485fbb386f4c50a3f8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5E080F3F4610256F7255775D846F791390EB4C754F641030DA1C8AB82EBADE8D28B18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2221118986-0
                                                                                                                                                                                                  • Opcode ID: 87d80e122543ab82afe693d9a7a50df2d0bf7f3205f6cf244ec925fd0e59c24c
                                                                                                                                                                                                  • Instruction ID: cc6605d32a8233596066b01f0e67003fd64ba0751052047c5fa452c7b4720335
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87d80e122543ab82afe693d9a7a50df2d0bf7f3205f6cf244ec925fd0e59c24c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E9197B2A29B9486EB558F26D45035D3BA0F745FECF18411ACF9D1B3A9DB38C496C380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2221118986-0
                                                                                                                                                                                                  • Opcode ID: 623919cd236f253b3d7bc4f578d470e9102edac5acaca204977424f4e3dbef8b
                                                                                                                                                                                                  • Instruction ID: 67dfe31b562cb8fa8700722f7507c9d5c28f636c4435e6df3ee79c8ab8fc9703
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 623919cd236f253b3d7bc4f578d470e9102edac5acaca204977424f4e3dbef8b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46312726F04B15E9F7108B65D4403BC37B0A700B8CF918876DE8CA3B99DF399699A790
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: malloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2803490479-0
                                                                                                                                                                                                  • Opcode ID: 0fc86e8ee51b5bdc1f5f7082c9320d3be715a44251d05dfd6912ed91f5c13a9f
                                                                                                                                                                                                  • Instruction ID: 88f501d83823e5970e16ae672bb6e6facb2be1897ece1e86c6c6e2a3d592cb8e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fc86e8ee51b5bdc1f5f7082c9320d3be715a44251d05dfd6912ed91f5c13a9f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94219831609B02D7F7694B15D4403392695BB84BDCF2A453ACD1D877D2DF3EDA86A380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2128618247.00007FF630481000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF630480000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128537945.00007FF630480000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128668780.00007FF630499000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128706316.00007FF63049A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128727788.00007FF6304A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128761616.00007FF6304B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128840599.00007FF6304B6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2128859184.00007FF6304B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff630480000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                  • Opcode ID: 91393a4a38c2f9ca34023a88416337a771a7b0123113a7f946b122cb324d8598
                                                                                                                                                                                                  • Instruction ID: 40a1557327a553d67dc3cf23c32816c1a83813508fb3a581a0975ad9afd86660
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91393a4a38c2f9ca34023a88416337a771a7b0123113a7f946b122cb324d8598
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72F012A2A09911D2EB519B2AD8403592260EB48FACF161931CD4D87395EE25DC95D380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • malloc.MSVCRT(?,?,00000000,?,66FE0C70,00000000,?,?,66F93BB6,?,?,?,?,?,?), ref: 66FFDE0F
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2123971355.0000000066F81000.00000020.00000001.01000000.0000000E.sdmp, Offset: 66F80000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2123954260.0000000066F80000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124016633.0000000067002000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124033600.0000000067006000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124048394.0000000067007000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124068028.000000006701F000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124083589.0000000067022000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124098619.0000000067024000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2124114974.0000000067028000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_66f80000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: malloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2803490479-0
                                                                                                                                                                                                  • Opcode ID: 1bf828e095ce4e9032b00840eccc91d5e23d29e85e168ad2e099bbb74118d7cc
                                                                                                                                                                                                  • Instruction ID: 8f0ba91d47a1758a7b6ac7e434d4990a1de01463283f716b81bd24b7a461b6f6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bf828e095ce4e9032b00840eccc91d5e23d29e85e168ad2e099bbb74118d7cc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34D01266B9BA5581E50D9B573C5039895576B5EBF1F4CC0308E4D97315FC2844D34310
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$O_freeO_zalloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c$gfffffff$~
                                                                                                                                                                                                  • API String ID: 3565116557-3298543876
                                                                                                                                                                                                  • Opcode ID: f305aeb28f7a18fd0a1c6c4e00bb75f3199cec8b2b7e99697efe69e1ba939d70
                                                                                                                                                                                                  • Instruction ID: 15c6ea98b06e97f0cb1e0dc5775ed4f883543d60c614fe4e97ba4e03e14ca92d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f305aeb28f7a18fd0a1c6c4e00bb75f3199cec8b2b7e99697efe69e1ba939d70
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4ED16932A4AB82A6EB59DB25E4903F963A0FF48B84F404436CB9D47795DF3CE160C324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$strncmp$L_sk_freeL_sk_numL_sk_pushO_mallocR_put_error$L_sk_new_nullL_sk_value
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_ciph.c$ALL:!COMPLEMENTOFDEFAULT:!eNULL$DEFAULT$ECDHE-ECDSA-AES128-GCM-SHA256$ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384$ECDHE-ECDSA-AES256-GCM-SHA384$SUITEB128$SUITEB128C2$SUITEB128ONLY$SUITEB192
                                                                                                                                                                                                  • API String ID: 3367745429-3030769715
                                                                                                                                                                                                  • Opcode ID: 0757d5fb305cc7fbd74bb3cb46e42215229c3689a2ecd6931d1c378fb8281c27
                                                                                                                                                                                                  • Instruction ID: 2551641787aa8f73ce5e90dfc26b9030177c5ffa8c9ca0f829834b9a462a0724
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0757d5fb305cc7fbd74bb3cb46e42215229c3689a2ecd6931d1c378fb8281c27
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76A2A872A4AB46A2EB69CB06D4506B827E4FB14FC4F288036DE4C47790EF3CD981C765
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_new$X_free$DigestInit_exR_flagsR_key_lengthX_reset
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_enc.c$x
                                                                                                                                                                                                  • API String ID: 2151083367-3671953471
                                                                                                                                                                                                  • Opcode ID: b7c4a1afce9972076094333b5344805b1c2a865642606e0bc6a5c75d9446d4a7
                                                                                                                                                                                                  • Instruction ID: d4c8b09802c575b236a0e9e5b16c69f483fa49889cd267781dbb5085993f9d5c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7c4a1afce9972076094333b5344805b1c2a865642606e0bc6a5c75d9446d4a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03F1BE32B4B78295EB60DB26D0507B927A0EB85BD8F484035DE8D4BB95EF3CE445C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • OPENSSL_sk_free.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CC55
                                                                                                                                                                                                  • OPENSSL_sk_free.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CC5E
                                                                                                                                                                                                  • CRYPTO_free.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CC73
                                                                                                                                                                                                  • CRYPTO_free.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CC88
                                                                                                                                                                                                  • memcmp.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CE9B
                                                                                                                                                                                                  • OPENSSL_sk_num.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CF64
                                                                                                                                                                                                  • OPENSSL_sk_value.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CF76
                                                                                                                                                                                                  • OPENSSL_sk_num.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,?,?,00007FF8A876DF8C), ref: 00007FF8A876CFD2
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_freeL_sk_numO_free$L_sk_valuememcmp
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c$@$P
                                                                                                                                                                                                  • API String ID: 1579232405-1224705267
                                                                                                                                                                                                  • Opcode ID: 82dae07ff3711130da00d59c695202ddd9335452390dcaa59f9b9850c2fea917
                                                                                                                                                                                                  • Instruction ID: ff0ef1696c30b69c9e9e112d2477aa7a8275d4e7a2c4ba1b613efe0fe8910925
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82dae07ff3711130da00d59c695202ddd9335452390dcaa59f9b9850c2fea917
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC72BE32A4A68296EB64DF25D4403B93BA1FB84BD8F188135DE4D4B795CF3DE580C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: E_finishY_asn1_find_strY_asn1_get0_info$J_nid2sn$D_sizeP_get_digestbyname
                                                                                                                                                                                                  • String ID: `$gost-mac$gost-mac-12$gost2001$gost2012_256$gost2012_512
                                                                                                                                                                                                  • API String ID: 910905907-344903700
                                                                                                                                                                                                  • Opcode ID: af73907f379c61c419f78347b2f9e02f059c7134e5e93dcff582a9889ef48c39
                                                                                                                                                                                                  • Instruction ID: dfbe774f1db507bcc05c7ca89c3e0f05d944fca51fc46744fed4233069d83ade
                                                                                                                                                                                                  • Opcode Fuzzy Hash: af73907f379c61c419f78347b2f9e02f059c7134e5e93dcff582a9889ef48c39
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AA18272E4B752AAE7209F24E8506B977A4FB887D8F014235F64D83A94DF3CE041C768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: N_dupN_free$O_freeO_strdupmemset$R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                  • API String ID: 945879394-1778748169
                                                                                                                                                                                                  • Opcode ID: a1abc2eb0a4d8886b6cbc02950fa32dd319b988c6aa721c3170f52038b589eb1
                                                                                                                                                                                                  • Instruction ID: 2d8aca8ba4dc048ea823aeb4b93a8a659d7601bf6563891bcee550961c18d8c8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1abc2eb0a4d8886b6cbc02950fa32dd319b988c6aa721c3170f52038b589eb1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE714D21B8BB82A5FB99EF25D5503B863A4FF84B84F080435DA5C4B796DF2CE460C764
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_lib.c
                                                                                                                                                                                                  • API String ID: 2268491255-1643863364
                                                                                                                                                                                                  • Opcode ID: b6a072bbe8cd616997d02666d9f596f400f5ce3df73637a2234094b670465238
                                                                                                                                                                                                  • Instruction ID: 4fda0cbc1727f3bc177d8bc180cfbf07aee3de6dc83f60e7ff13e3a793c12873
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6a072bbe8cd616997d02666d9f596f400f5ce3df73637a2234094b670465238
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07D1AF22B8B642A6EB649B26D4903BD6390FB48BC8F440435DE4D4B795DF7CE560C72C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Digest$Init_exL_cleanse$D_sizeFinal_exX_freeX_newY_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions.c$ext binder$res binder
                                                                                                                                                                                                  • API String ID: 3409567581-999040457
                                                                                                                                                                                                  • Opcode ID: a4979e3a0ad0778d4b645f9e93d246452461826069706869946054950c1e6b54
                                                                                                                                                                                                  • Instruction ID: 4da92b2bc2901f1873cee1c0ea90854e0b0f2bf72ac7684cac3a15d574269b17
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a4979e3a0ad0778d4b645f9e93d246452461826069706869946054950c1e6b54
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0ED1C232A4AB9695EB20CBA5E8403BE77A1FB847D4F440135EE9C46BA8DF7CD150CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$X509_get0_pubkeyX_freeX_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_lib.c
                                                                                                                                                                                                  • API String ID: 1476775391-2839845709
                                                                                                                                                                                                  • Opcode ID: 77db3d01e97d2f8a9dec24185974b109a607d4baf2ef0163f91dc2a5ffd2b9cc
                                                                                                                                                                                                  • Instruction ID: 95db339d003245bcb68eddd35891435410d76fc78caa91d3f7f0dc2addc4fa58
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77db3d01e97d2f8a9dec24185974b109a607d4baf2ef0163f91dc2a5ffd2b9cc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAE1B132A4E742A6EB648B12D440BBE37A0EB85BC4F444135DE8D47B95DF3CE541C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_set_init$O_clear_flagsR_put_error$O_freeO_get_dataO_get_initO_get_shutdownO_pushO_set_nextO_set_shutdownO_up_refO_zalloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\bio_ssl.c$=
                                                                                                                                                                                                  • API String ID: 3205778585-3341019427
                                                                                                                                                                                                  • Opcode ID: 48324da22b30eb2a03910716d4b020fa1a256ca486406138269771141a6602a8
                                                                                                                                                                                                  • Instruction ID: 136989efe1425d8989aab47f9de7e9126590a2b4442b0f8b362f86c64839a074
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48324da22b30eb2a03910716d4b020fa1a256ca486406138269771141a6602a8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF317A11B8F62262FB06EA2695112BD5282EF81FD0F444031ED1D0BBE6EF2CE543832D
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: 55b96a3dd205bf37366373ac7fb6cb63c00a7a8e0b1a3690861fcf297dbba5b8
                                                                                                                                                                                                  • Instruction ID: 7f8f2eeb971a535598b1e0ffcb7986f5a79eb9003cc332fbd747630c3727a9e8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55b96a3dd205bf37366373ac7fb6cb63c00a7a8e0b1a3690861fcf297dbba5b8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8E13B36646B81A6EB88CF25D9803E973A4FB49B84F08413ADF5C4B355DF39E0A0C764
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_strdup$O_memdup$D_lock_newO_dup_ex_dataO_mallocO_new_ex_dataR_put_errorX509_chain_up_refX509_up_ref
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_sess.c
                                                                                                                                                                                                  • API String ID: 3017714891-2868363209
                                                                                                                                                                                                  • Opcode ID: fbecbd865664d95c43988a5c7de16e0e2927971e8aefb9cfc2c71dbe7649cea4
                                                                                                                                                                                                  • Instruction ID: c22bbbdf3b7515be7a512cab87a15bbaf8db17221b6c835c32663933a683cf7b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbecbd865664d95c43988a5c7de16e0e2927971e8aefb9cfc2c71dbe7649cea4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFA18B22A4BB92A2EB85CF64D5403F833A4FF58B84F085635DF9D16652EF38E194D324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: N_copyN_dupN_free$O_freeO_strdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                  • API String ID: 3726006556-1778748169
                                                                                                                                                                                                  • Opcode ID: bc46111eaa5c0d2eee9a4f116bbacdad95b66885ca9a0fa629ea1e3bf33a3169
                                                                                                                                                                                                  • Instruction ID: ffd8780ec10a8958f3c1d912ec5c5bf8711b673c9b59a0004af03e68a8852356
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc46111eaa5c0d2eee9a4f116bbacdad95b66885ca9a0fa629ea1e3bf33a3169
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC413F21A4FB8290EF96EE2595403BC22D4EF88FC8F1C4535D94D4A799DF2CE481C768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$L_cleanse$D_lock_freeL_sk_pop_freeO_clear_freeO_free_ex_dataX509_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_sess.c
                                                                                                                                                                                                  • API String ID: 4155952050-2868363209
                                                                                                                                                                                                  • Opcode ID: 7c8cca9d635726069df7663c57bf553fef2a5c5473d0a9e7b06b4a8216e8fd98
                                                                                                                                                                                                  • Instruction ID: 230705dbf04b82f030bdf036df27dadfcd7dc0d4f0b122a5b5bcec74d6125d5f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c8cca9d635726069df7663c57bf553fef2a5c5473d0a9e7b06b4a8216e8fd98
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25312925B8BA43A1EB41EB65C8957F82311EF89BD8F441032DD1C4B2A6DF2CE245C778
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CRYPTO_malloc.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A8768050
                                                                                                                                                                                                  • CRYPTO_free.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A87680FD
                                                                                                                                                                                                  • EVP_CIPHER_CTX_free.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A8768105
                                                                                                                                                                                                  • HMAC_CTX_free.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A876810D
                                                                                                                                                                                                  • CRYPTO_free.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A8768238
                                                                                                                                                                                                  • EVP_CIPHER_CTX_free.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A8768240
                                                                                                                                                                                                  • HMAC_CTX_free.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A8768248
                                                                                                                                                                                                  • RAND_bytes.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A87682C1
                                                                                                                                                                                                  • EVP_sha256.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A87682F9
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87110CD: BUF_MEM_grow.LIBCRYPTO-1_1 ref: 00007FF8A8718073
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87110CD: memcpy.VCRUNTIME140 ref: 00007FF8A87180A5
                                                                                                                                                                                                  • EVP_EncryptUpdate.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A87683CC
                                                                                                                                                                                                  • EVP_EncryptFinal.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A8768410
                                                                                                                                                                                                  • HMAC_Update.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A8768486
                                                                                                                                                                                                  • HMAC_Final.LIBCRYPTO-1_1(?,?,?,?,..\s\ssl\statem\statem_srvr.c,?,?,?,00007FF8A876B9E3), ref: 00007FF8A87684AF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_free$EncryptFinalO_freeUpdate$D_bytesM_growO_mallocP_sha256memcpy
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c
                                                                                                                                                                                                  • API String ID: 1480902132-348624464
                                                                                                                                                                                                  • Opcode ID: f7cb21e527d5dbcd4b4f5878137a25a5e323864e2d05e7c40326ee368155d1cf
                                                                                                                                                                                                  • Instruction ID: 5f6c9d95f59f5feee194a7843ca391c20afd0b576fd6442601474897f29360d3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7cb21e527d5dbcd4b4f5878137a25a5e323864e2d05e7c40326ee368155d1cf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92E19021B8E642A5FB20DB62D4502BD23A1EF45BC8F004531EE4D5BB9AEF3DE515C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: b307cbf11fa145ea730c4665a47a4d239338577f27ea1e879c234206da3170c6
                                                                                                                                                                                                  • Instruction ID: d0ed2b028db026625239b7e5d018f0ee59cc73dbea541b6b2de8d48627fa28d3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b307cbf11fa145ea730c4665a47a4d239338577f27ea1e879c234206da3170c6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0D17C3264AB82A2EB98DF25D5507AD73A0FB84BC4F048036DB5D8B795DF38E460C725
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: P_get_cipherbyname$D_run_onceL_sk_findL_sk_valueR_flags
                                                                                                                                                                                                  • String ID: AES-128-CBC-HMAC-SHA1$AES-128-CBC-HMAC-SHA256$AES-256-CBC-HMAC-SHA1$AES-256-CBC-HMAC-SHA256$RC4-HMAC-MD5
                                                                                                                                                                                                  • API String ID: 4011776655-741925770
                                                                                                                                                                                                  • Opcode ID: 0669f23e6b6eec9916e7ddb097731dd54086a2498511ffa5c8336983b30e7903
                                                                                                                                                                                                  • Instruction ID: e85f25646ed35315f37e3662e500d7aaae9ad493557708a999cd59e02c9fcdb2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0669f23e6b6eec9916e7ddb097731dd54086a2498511ffa5c8336983b30e7903
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1814F32A8B746A5EF71AF14945027932E8FF587D8F944531DA4E42796EF3CE880C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$E_freeX509_Y_free$D_lock_freeL_sk_pop_freeX509_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c
                                                                                                                                                                                                  • API String ID: 3478116879-349359282
                                                                                                                                                                                                  • Opcode ID: 051599ced6ac1d9b900c4ed1ce015904e8d61fa9b3736b5ac5cba87f4de5d6ea
                                                                                                                                                                                                  • Instruction ID: 157fe3ae9d3009aa6338d4dc3f45fe984d0feb241781f4616a6cbf82ec4e6657
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 051599ced6ac1d9b900c4ed1ce015904e8d61fa9b3736b5ac5cba87f4de5d6ea
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E316D32B8AA42A5EB44EF25D4803BC6321FB85BC4F440032EA5D4769ADF38E561C764
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_iv_lengthmemcpy
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_record_tls13.c$M
                                                                                                                                                                                                  • API String ID: 544732426-1371881060
                                                                                                                                                                                                  • Opcode ID: a248fa1536625f869eff02b445ecf5a4575a5434dfefbe0031bfa17b5c97ca1b
                                                                                                                                                                                                  • Instruction ID: b9d88cf29149abfb7ebd60cc98cf4e2d1b72e27dda26d7e22268e917da51bcc6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a248fa1536625f869eff02b445ecf5a4575a5434dfefbe0031bfa17b5c97ca1b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78E1F422B5A682AAEB60CB26D4503BD77E0FB497C8F048135DE4D47B95EF38D851C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_sizeX_md
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_record.c
                                                                                                                                                                                                  • API String ID: 3984586431-2721125279
                                                                                                                                                                                                  • Opcode ID: 84db3ea8021c0cfe29904651d39d52430c1b65a760eb546f7586d4e5c57c8883
                                                                                                                                                                                                  • Instruction ID: 6c613f39ef001435db24efd5c78549094e51b7775c095b0abef148cfaa03b293
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84db3ea8021c0cfe29904651d39d52430c1b65a760eb546f7586d4e5c57c8883
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22C19432A4AA82A1F760DF21D8047A93795FB84BC8F844131DA4D4BBA4DF3DE545D738
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • X509_get0_pubkey.LIBCRYPTO-1_1(?,?,?,?,?,?,?,?,?,00007FF8A875B557), ref: 00007FF8A875A9AF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X509_get0_pubkey
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c$0
                                                                                                                                                                                                  • API String ID: 2698272274-513810425
                                                                                                                                                                                                  • Opcode ID: c60ef5d66cadd84f282e28db2c18b7b7ed1b8eedb0d9a194f8691d8f78a3b868
                                                                                                                                                                                                  • Instruction ID: 80959a351544241e84202f4455e4a38a070b47408fdc705e5a1b719426d47296
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c60ef5d66cadd84f282e28db2c18b7b7ed1b8eedb0d9a194f8691d8f78a3b868
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3071D33274A74296EB24DB12E4507AAB795EB84BC8F044031DE8D47B95DF3CE642CB68
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcmp$memcpy$O_clear_freeO_mallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_enc.c$client finished$extended master secret$server finished
                                                                                                                                                                                                  • API String ID: 1314788138-462687698
                                                                                                                                                                                                  • Opcode ID: a2c7c2993d44508e8e774e9d64e47ed1f7e0fe724717715cb39b61e85cc31dae
                                                                                                                                                                                                  • Instruction ID: 43cf30814b65801d2710ae34ffca80f5eaccdf222e0eef20ab80a7ac734715c2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2c7c2993d44508e8e774e9d64e47ed1f7e0fe724717715cb39b61e85cc31dae
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E61A062A4AB81A1E7608F15E8403BA77A4FB54BC4F549135DE8C03B59EF3CE581C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_mem_ctrl$O_freeR_put_error$L_sk_findL_sk_pushO_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_ciph.c
                                                                                                                                                                                                  • API String ID: 951782134-1847046956
                                                                                                                                                                                                  • Opcode ID: d6ffe78c984a9a7727b75eeebcee89ca4e3a2a41484359dc379944b31f1d8789
                                                                                                                                                                                                  • Instruction ID: 44a0e28e18bcf403996fa66df38819e27076d764b31a82dfb1caa84ecacb0e4b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6ffe78c984a9a7727b75eeebcee89ca4e3a2a41484359dc379944b31f1d8789
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8418061F8F74262F715EB11E4143B95AA1EF89BC4F540434EA4D0B7D6EF6CE5408B28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: N_free$O_free$memset
                                                                                                                                                                                                  • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                  • API String ID: 2671087460-1778748169
                                                                                                                                                                                                  • Opcode ID: 7906b3f3e7ac0c16a273dc6ac09d4814df4d70dd73a6bdd6e88d5f947eb82421
                                                                                                                                                                                                  • Instruction ID: a401af923c9a1d63223795d38c150dda074f006d1d703421afeda96c723a2289
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7906b3f3e7ac0c16a273dc6ac09d4814df4d70dd73a6bdd6e88d5f947eb82421
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE11DA22A57582A1EB45FF25C8513F82355EF94BC8F540031E90D4A696DF29E641C328
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeX_freeY_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c$c:\a\6\s\ssl\packet_locl.h$z
                                                                                                                                                                                                  • API String ID: 392469334-898382007
                                                                                                                                                                                                  • Opcode ID: e5d51fa70321f13d4fc234ab60147dbe6e860dbfb4ea4f26ed47027690ae6090
                                                                                                                                                                                                  • Instruction ID: c3f3789c6f0ae81929ed980c91a1ba790238464d546311b899874973daa8f24d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5d51fa70321f13d4fc234ab60147dbe6e860dbfb4ea4f26ed47027690ae6090
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66E17872B4A642A5FB28CA21D4407B92FA1EB45BD8F045131DE4D1BB99DF3CE285C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$D_sizeDigestO_mallocP_sha256_time64
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c$o$resumption
                                                                                                                                                                                                  • API String ID: 1034084170-2120662796
                                                                                                                                                                                                  • Opcode ID: d00a0f078ee3ac19f8569a99c78a1e111f28aa969934c48dfa25f5a70fbfb9d9
                                                                                                                                                                                                  • Instruction ID: 78095107de384a2d24f216b1f9b281de3b9650d29a8754f10400c631cdbd08c2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d00a0f078ee3ac19f8569a99c78a1e111f28aa969934c48dfa25f5a70fbfb9d9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57E1BE3264AA8195EB24CF16E4843AD7FA1FB89BC8F049135EA8C87794DF3DE441C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_free$Y_free$L_cleanseO_free$N_bn2binN_num_bits
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 407376196-1507966698
                                                                                                                                                                                                  • Opcode ID: d92df96b983f04ba9464eed69f0818f9326b374627714f5abaab226193589c8a
                                                                                                                                                                                                  • Instruction ID: 81ca2da4bbe5dfe4bc6c75b70c8da668b7bac606ead8c21b478fbea2da8d96b7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d92df96b983f04ba9464eed69f0818f9326b374627714f5abaab226193589c8a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92B1B272A4A782A5FB69DB12D450BB92751EF85FC4F185131EE8D0BB95CF3CE1018728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$N1_item_free$O_strndupR_put_errorX509_free_time64memcpy
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_asn1.c
                                                                                                                                                                                                  • API String ID: 3498103060-3659835543
                                                                                                                                                                                                  • Opcode ID: 7e7d3a42c9b02347176a37bfccebe9c3884c758c242b50cb4785e4a81089b42f
                                                                                                                                                                                                  • Instruction ID: c892a3fe783efb297ebae3dee9f8a0f01ed0f4261ae6b5c1e4106cb16aaf9cd3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e7d3a42c9b02347176a37bfccebe9c3884c758c242b50cb4785e4a81089b42f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8C1293264AB86A6EB649F25D4847A833E0FB44B84F484036DF5D4B795EF38E5A0C324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_zallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_sess.c$T
                                                                                                                                                                                                  • API String ID: 2718799170-2647723609
                                                                                                                                                                                                  • Opcode ID: 5ae9f38cfef7a5515773f63cd3fe129ed58ef47d211663cf1b951027431a2655
                                                                                                                                                                                                  • Instruction ID: 173a65e590d9fa3ebd663e013e2d64bde937d3d84fed586ec2c6db14fd7a415e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ae9f38cfef7a5515773f63cd3fe129ed58ef47d211663cf1b951027431a2655
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4318531A5AA4292EB50EF61D8057F926E1FB88784F845036DA1D47795EF3CE508CB24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_mem_ctrl$L_sk_newL_sk_pushL_sk_sortO_mallocP_get_nameP_get_typeP_zlib
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_ciph.c
                                                                                                                                                                                                  • API String ID: 680475741-1847046956
                                                                                                                                                                                                  • Opcode ID: 02b3ac63088004735e3a3c1d5530f46cb10b6455710c2f01f4791ff1c3e9a59a
                                                                                                                                                                                                  • Instruction ID: 7dfd98d9e606e920c4d729c587e40ebe350947b4fe186e01097a30d1bd9bab73
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02b3ac63088004735e3a3c1d5530f46cb10b6455710c2f01f4791ff1c3e9a59a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68111861E9F70261FB45AB15E8153B8AAA4EF88BC4F440035E90D0B7E2EF6CE440C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$X_free$memcpymemset
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_dtls.c
                                                                                                                                                                                                  • API String ID: 1378287987-3140652063
                                                                                                                                                                                                  • Opcode ID: 94c01cb7e329e10205ed4c22f942804327cf3f53f20210a0164e3a1f009d15c7
                                                                                                                                                                                                  • Instruction ID: 834c0ff96a390700ab34ab8754e03630b0a50a4a547bece4c305a952a5ef226c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94c01cb7e329e10205ed4c22f942804327cf3f53f20210a0164e3a1f009d15c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EE1BF32B1A681A6EBA49F21D4503BCB7A1FB45BC8F044035EE8D4BB95CF38D995C324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EVP_PKEY_CTX_new.LIBCRYPTO-1_1(?,?,?,?,?,?,..\s\ssl\statem\statem_srvr.c,00007FF8A8770885), ref: 00007FF8A876E995
                                                                                                                                                                                                  • X509_get0_pubkey.LIBCRYPTO-1_1(?,?,?,?,?,?,..\s\ssl\statem\statem_srvr.c,00007FF8A8770885), ref: 00007FF8A876E9FE
                                                                                                                                                                                                  • ERR_clear_error.LIBCRYPTO-1_1(?,?,?,?,?,?,..\s\ssl\statem\statem_srvr.c,00007FF8A8770885), ref: 00007FF8A876EA17
                                                                                                                                                                                                  • EVP_PKEY_decrypt.LIBCRYPTO-1_1(?,?,?,?,?,?,..\s\ssl\statem\statem_srvr.c,00007FF8A8770885), ref: 00007FF8A876EAE2
                                                                                                                                                                                                  • EVP_PKEY_CTX_ctrl.LIBCRYPTO-1_1(?,?,?,?,?,?,..\s\ssl\statem\statem_srvr.c,00007FF8A8770885), ref: 00007FF8A876EB52
                                                                                                                                                                                                  • EVP_PKEY_CTX_free.LIBCRYPTO-1_1(?,?,?,?,?,?,..\s\ssl\statem\statem_srvr.c,00007FF8A8770885), ref: 00007FF8A876EBA3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_clear_errorX509_get0_pubkeyX_ctrlX_freeX_newY_decrypt
                                                                                                                                                                                                  • String ID: $+$..\s\ssl\statem\statem_srvr.c
                                                                                                                                                                                                  • API String ID: 2818273386-3825620723
                                                                                                                                                                                                  • Opcode ID: e399e3b895ee4be37c7f464b603969c2077d2af6227d06419fcdff418546c30f
                                                                                                                                                                                                  • Instruction ID: 3a92938f26cc83d4ad061cecab8c9a18531de4f5b49db5e98237ca4e4c10f0bc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e399e3b895ee4be37c7f464b603969c2077d2af6227d06419fcdff418546c30f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7771E372A4EB42A1FB609B15E4407B97790EF84BC4F688135EA8D07B95DF3CE541C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Y_derive$O_clear_freeO_mallocX_freeX_newY_derive_initY_derive_set_peer
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 2104848214-4238427508
                                                                                                                                                                                                  • Opcode ID: c3fa8c68627f24cd9c83baff33b25ae08f74552ecc575daf68d025c33a24ef8a
                                                                                                                                                                                                  • Instruction ID: 37394de86e92324ba01d1ee080690fa5938c6b561767431288386a3b61c6ae7e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3fa8c68627f24cd9c83baff33b25ae08f74552ecc575daf68d025c33a24ef8a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A751E532B5E64262FB24DA12A8406B967D1FF84BC4F044435DE8C4BB95EF3DE551C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 3616133153-1080266419
                                                                                                                                                                                                  • Opcode ID: 93953efb896dc761844fa9dd57e64d78bc94da747e2105a61f60f2f69bc111eb
                                                                                                                                                                                                  • Instruction ID: 2d4cbda5e7bb493c767023ff6475399e295a270f2d3dd52a74409c3cfe820cd1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93953efb896dc761844fa9dd57e64d78bc94da747e2105a61f60f2f69bc111eb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC515772A4AB8291E750DF21D8443AD33A4FB85F98F484135CA9C4B7A9DF38D481CB24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_flagsO_freeO_set_flagsO_snprintfR_add_error_data
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_d1.c$SSL alert number
                                                                                                                                                                                                  • API String ID: 3064126697-720991377
                                                                                                                                                                                                  • Opcode ID: accc02505d5ef5ebf6448eef49741ac6b4e051723696af77402d22a0f9ae448c
                                                                                                                                                                                                  • Instruction ID: 9e87cfc92c7814ee96edf3ecfa9684f80638901f54f3a9f2484bce470ac24c0d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: accc02505d5ef5ebf6448eef49741ac6b4e051723696af77402d22a0f9ae448c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2128531A8A682A5FB608F21D4503B9B6A0EB45BD8F084135DE4D4BAE9DF3DE445C738
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strncmp$R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_ciph.c$SECLEVEL=$STRENGTH
                                                                                                                                                                                                  • API String ID: 2707563706-3120971754
                                                                                                                                                                                                  • Opcode ID: 44fb702380f2bb2c46561585e3925fe35465a44421aaf26e1847d0e198ccb994
                                                                                                                                                                                                  • Instruction ID: c231b66024b7e2ee4c6ffeb8971e2500eb9880e8c3a5417a6a458d0683aa6dd9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44fb702380f2bb2c46561585e3925fe35465a44421aaf26e1847d0e198ccb994
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62F1A172A4E6829AE770CF25E40037A77E1FB89BD4F544135DA9D43A98EB3CE8418F14
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: $..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 0-745226041
                                                                                                                                                                                                  • Opcode ID: b52115dda393f4357d386fd4cda95e55dfaeff608795671e95da5661acfa4efa
                                                                                                                                                                                                  • Instruction ID: 88c061d836823a339f44271d0364563cf1d16eacdd07f6c1073ff70e06a74d06
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b52115dda393f4357d386fd4cda95e55dfaeff608795671e95da5661acfa4efa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A481B37174B78266FB689B16E4147BA6251EF84BC4F005031EE8E4BB96DF3CE542C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$O_memcmpO_strndupmemchr
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_srvr.c$c:\a\6\s\ssl\packet_locl.h$k
                                                                                                                                                                                                  • API String ID: 2294304191-3731288143
                                                                                                                                                                                                  • Opcode ID: 0740f029613d31b1dbbf0e720b8bb8a9bba23b63f22bbe2036924612453fd76d
                                                                                                                                                                                                  • Instruction ID: 70438237cb367e6cb1e8e560ce58137b9948839333b2612b0fad39944b76745a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0740f029613d31b1dbbf0e720b8bb8a9bba23b63f22bbe2036924612453fd76d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 217124B2A8E79196EB548B15E4403B977A1FB847C0F045235EA9D57BE4CF3CE180C754
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_md$CipherD_sizeX_block_sizeX_ciphermemset
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_record.c
                                                                                                                                                                                                  • API String ID: 2928813329-2721125279
                                                                                                                                                                                                  • Opcode ID: 0838d48073e85c8e37a80c080673eab5d89c6697bc256662034cd5a1a7298da3
                                                                                                                                                                                                  • Instruction ID: b1f4e049b96c304886c5bf53f60cc2a6e13e3f088555fc03f0016b7d341d6fc7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0838d48073e85c8e37a80c080673eab5d89c6697bc256662034cd5a1a7298da3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F510A32B8AA8162EB24DE26D5606BA6791FB44BD8F144131DF4D07F61DF3CE451D318
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$O_mallocmemset
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_d1.c
                                                                                                                                                                                                  • API String ID: 1168073369-1306860146
                                                                                                                                                                                                  • Opcode ID: cb1c2e2e2c577e105b95e25f3491dcf53fc35653235691055057ac0863a9655b
                                                                                                                                                                                                  • Instruction ID: c1427360cbee2a365c4a298baa718db8854d0240ab2bf1a0a19f572a43904726
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb1c2e2e2c577e105b95e25f3491dcf53fc35653235691055057ac0863a9655b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F51B622A09B8182E710EF35E8402B9A3A1FB95BC4F149234DF9D4BB56EF3DE581C754
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$memset
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_d1.c
                                                                                                                                                                                                  • API String ID: 286756525-1306860146
                                                                                                                                                                                                  • Opcode ID: 8a6c0e93becfcd759957275409e6eaf5b712d25d0c6fae68a3e4024bf0415c9e
                                                                                                                                                                                                  • Instruction ID: 89a7884893455adf3538ef068a36db9ecc9d2479efa45693495a6205e88924be
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a6c0e93becfcd759957275409e6eaf5b712d25d0c6fae68a3e4024bf0415c9e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D441232275BA4290EF14EF26D4502B86751EF84FC8F581435EA4D4BBA6EF2DE442C364
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_zalloc$J_nid2snP_get_digestbyname
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 4284552970-1080266419
                                                                                                                                                                                                  • Opcode ID: a0346553b6f201cc896888fb512db2eab44c67314ecb4c880cef8ce3580fddd2
                                                                                                                                                                                                  • Instruction ID: fede9be38378ace4c5c4d66b4e934f6f0f4b706a27aa49ee9bdc4b4b06888c1c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0346553b6f201cc896888fb512db2eab44c67314ecb4c880cef8ce3580fddd2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED31E166B4FB91A6E7119B25E4003A97760EB85BC0F480035DF8C07B9ADF7DE151C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_mem_ctrl$L_sk_newL_sk_pushL_sk_sortO_mallocP_get_type
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_ciph.c
                                                                                                                                                                                                  • API String ID: 2525466407-1847046956
                                                                                                                                                                                                  • Opcode ID: c0fda2c7cfd2f08080c51aecd5afd4d8a6e0385d499b365ab04a7af8835099d9
                                                                                                                                                                                                  • Instruction ID: 198e818f70513b322490496a3bb7ac39273e98b09f0c9c5175ffd6a0f7632972
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0fda2c7cfd2f08080c51aecd5afd4d8a6e0385d499b365ab04a7af8835099d9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47113C61E9F70261FB45AB15E8153B8A694EF88BC4F440036E94D0B7E2EF6CE440C338
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_cleanse$O_freeO_memcmpO_memdupmemset
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 780863833-592572767
                                                                                                                                                                                                  • Opcode ID: 86bf496f679b3b7786b672491b5610af1af8bf809d3bf7cd0764ed97caaeb9cd
                                                                                                                                                                                                  • Instruction ID: 9cb3f010fc052cf901d4dc762fbe37ee51659d276467181e0333c8ae62619a5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86bf496f679b3b7786b672491b5610af1af8bf809d3bf7cd0764ed97caaeb9cd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCE1C631A4EA8296EB60CB55E4443BEB7A1FB847C4F144131EA8D4BB98DF3CD585C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_zalloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions.c$gfffffff$gfffffff$gfffffff$gfffffff
                                                                                                                                                                                                  • API String ID: 2237658545-598456477
                                                                                                                                                                                                  • Opcode ID: b22d729487809d557a3d33063db97eaab8ac1ca793ce9e3dc5a18c44bfa7e4ca
                                                                                                                                                                                                  • Instruction ID: 5b8dfec4d3ce4e3feb7e80405df2845d048d76aaad135b83bc484aad0913ac5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b22d729487809d557a3d33063db97eaab8ac1ca793ce9e3dc5a18c44bfa7e4ca
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4C14532A4AB8992EB608B46F4407BA77A0FB84BC4F144136CEAD47B94CF3DD491C719
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EVP_PKEY_get0_RSA.LIBCRYPTO-1_1(?,?,?,?,00007FF8A87706EA), ref: 00007FF8A876EFB7
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Y_get0_
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c
                                                                                                                                                                                                  • API String ID: 2256133966-348624464
                                                                                                                                                                                                  • Opcode ID: 8fd71ec65a6dfdb4e59a58c5261a0906fa3b1b7508e60a72f15b55f1af989665
                                                                                                                                                                                                  • Instruction ID: 11eb79a1e999de87a10b719ea682654a5b9fad13ca8c6786c6c8043355adab19
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fd71ec65a6dfdb4e59a58c5261a0906fa3b1b7508e60a72f15b55f1af989665
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EA1533271E6819AE7248B21E8107BE7BA0FB857C4F404634EA8D8BB86DF3CD545CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy$O_memcmpX_copy_exX_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_lib.c$O
                                                                                                                                                                                                  • API String ID: 941845511-1434326050
                                                                                                                                                                                                  • Opcode ID: 504e8cfc47fc407f1f468d2551aaed851390b3828e4e6bff11e3aa74a68fdae4
                                                                                                                                                                                                  • Instruction ID: fcb9a1dce523af2eb95e4812f368f5655db2db9d97e877985b248b3bbf049248
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 504e8cfc47fc407f1f468d2551aaed851390b3828e4e6bff11e3aa74a68fdae4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1881A272B4A641A6EBA18F15D440BAD37A0FB40FC8F984035DA4C4B7A8CF7DE985C725
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c$y
                                                                                                                                                                                                  • API String ID: 2011826501-250535175
                                                                                                                                                                                                  • Opcode ID: 02ea46a341b3ac752227e9fe15433ed3a83cb194abfae2c8fb4ef930d3aee8c3
                                                                                                                                                                                                  • Instruction ID: ddf213e621504c393724f85a40ed0afd7c0775319775469f81c83352fe6b146c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02ea46a341b3ac752227e9fe15433ed3a83cb194abfae2c8fb4ef930d3aee8c3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9561CE32E8B682A5F7609B16D4947BD26A0EB80BC4F184131DE8C4BBD5CF3CE441CB68
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: $ $..\s\ssl\t1_enc.c$key expansion
                                                                                                                                                                                                  • API String ID: 0-2405982772
                                                                                                                                                                                                  • Opcode ID: 00e4ceef71d3f967ad82ad07f975e0ef309b05b5ddf9f8cc28cdfed3fcec350b
                                                                                                                                                                                                  • Instruction ID: ead6331e8afbbf8b52cff431cfa0511cfec641cc2881f142eecd6e79d7498c09
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00e4ceef71d3f967ad82ad07f975e0ef309b05b5ddf9f8cc28cdfed3fcec350b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F716B3264AB81A6EBA4CF15E4803EDB7A4F788B94F044136DB8D07B54CF38D5A9CB14
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c$c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 0-3574010447
                                                                                                                                                                                                  • Opcode ID: fd165d01d434ba55c1cb6715ec2c4d638b8887a1889ac74a023fd1009967e8b0
                                                                                                                                                                                                  • Instruction ID: 633f7e2d4b23b51f97478aad6bbd440c74ade48312a12591289be20abc4aa8fa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd165d01d434ba55c1cb6715ec2c4d638b8887a1889ac74a023fd1009967e8b0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B851C332B4AA81A5F7609B11E4407BE7760F788BC8F544131EA9D07BA4DF3CD595CB24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: F_parse_listO_freeR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_lib.c
                                                                                                                                                                                                  • API String ID: 3984800049-1643863364
                                                                                                                                                                                                  • Opcode ID: 3e61863d7fb49f107a188f56dd70355b02bffbf8f4dc67c9efcef499e17c5dbe
                                                                                                                                                                                                  • Instruction ID: 9180c8682d07aac19bcc47246f9644e915e6cde71f9728c9a9aa6bc501ba2968
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e61863d7fb49f107a188f56dd70355b02bffbf8f4dc67c9efcef499e17c5dbe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08416D32A4BA52A6E7A0CB11D840BB973A0FB58BC4F454139D98D07B98DF7CE545CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$X_free$memcpy
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_dtls.c
                                                                                                                                                                                                  • API String ID: 1711549817-3140652063
                                                                                                                                                                                                  • Opcode ID: 8858f249ca6f69a65f0d607540f2cb391f0198a4bd9761290ca33ba841402d27
                                                                                                                                                                                                  • Instruction ID: 562e9f8e1c7f5327f92260c928bf6d31d7602c99f5c3967cc06a2c1ca6b41faf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8858f249ca6f69a65f0d607540f2cb391f0198a4bd9761290ca33ba841402d27
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E41AC22A4AA4291EB54EF66E4553B92361EF84FC4F044031DE8D4B796DF3CD882C328
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$O_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_cust.c
                                                                                                                                                                                                  • API String ID: 2767441526-3973221358
                                                                                                                                                                                                  • Opcode ID: f215baa7073ca4f4fb2e75baa64611919c353d9e5cba702df3a41c334ae1fba1
                                                                                                                                                                                                  • Instruction ID: a713857460b349f649bae433ca48089076d0d65cce45f811f3a415c2f376687b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f215baa7073ca4f4fb2e75baa64611919c353d9e5cba702df3a41c334ae1fba1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51316D3674EB81A1EB10DB16E8406AA73A0FB89BD0F444135DE8D47B65EF7CD1508718
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: F_parse_listO_mallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_lib.c
                                                                                                                                                                                                  • API String ID: 3458554092-1643863364
                                                                                                                                                                                                  • Opcode ID: 325817bae9ed82bbd3c35002695c00800150ce1f18cfe50ac2cb8f1513004902
                                                                                                                                                                                                  • Instruction ID: 0713db0c302eb56bb7f08d8b513e4161e4cf484a8dba1005687d5a83bdfb17e9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 325817bae9ed82bbd3c35002695c00800150ce1f18cfe50ac2cb8f1513004902
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0313932A5BA82A6E760DB11E4407FA73A5EB48BC4F440136DE8D47B55DF3CE544CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$D_lock_newO_freeO_zalloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c$B
                                                                                                                                                                                                  • API String ID: 3411496311-1824687510
                                                                                                                                                                                                  • Opcode ID: f5b4160db7fb2a49903338376766cfb787b54cabaa19fe5d13ea93a546565ea9
                                                                                                                                                                                                  • Instruction ID: 0b82f6c38687a67ae59fe0a93a64d34fc1d9cf61c444b2d150efd3e7420bc3c1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5b4160db7fb2a49903338376766cfb787b54cabaa19fe5d13ea93a546565ea9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F118B71A8B742A6E711DF20E4003E937A1FF84788F844535CA4C0A396EF7CE695CB28
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_enc.c
                                                                                                                                                                                                  • API String ID: 0-1839494539
                                                                                                                                                                                                  • Opcode ID: 2b381683268a77f2856527c629260568b443d877ed8306b885aca1c1d2dadc3e
                                                                                                                                                                                                  • Instruction ID: 50e6e05764ff077eecf5c4b04036c3e8d5935d5819c6e8bb50db09ace00ff2b3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b381683268a77f2856527c629260568b443d877ed8306b885aca1c1d2dadc3e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE51583670AB81A6EB94CB25E4803A977A0FB88BD4F544132DB8C47764EF38D1A5CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_zallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\packet.c$b
                                                                                                                                                                                                  • API String ID: 2718799170-1717309047
                                                                                                                                                                                                  • Opcode ID: 8e154372d9579edd06fa87ef2637298999779d031245173bad8de20e3a265e24
                                                                                                                                                                                                  • Instruction ID: c1f29df3c23f13af4a1d1ec3f289dd5a105bfa1d5b4f132f7d34f864d098a274
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e154372d9579edd06fa87ef2637298999779d031245173bad8de20e3a265e24
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD51CF72B4AB4591EF14CF29D540368A3A2EB58BE8F208235CA6C07BE8EF3CD455C354
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_read_lockD_unlock$memset
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_sess.c
                                                                                                                                                                                                  • API String ID: 1035704990-2868363209
                                                                                                                                                                                                  • Opcode ID: 213f6c514b44790e30a162bb42aa48313e4cf5b3731d69adda2230f7cb7e54d1
                                                                                                                                                                                                  • Instruction ID: 87e326739cc958621fbb111fdad50cdcc4d487c00206792f6d8ab29b140ef164
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 213f6c514b44790e30a162bb42aa48313e4cf5b3731d69adda2230f7cb7e54d1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F41B132B4AA81A6E754CB55E8447ED63A0FB88BC8F080131EB4D4BB95DF3DD592CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: N_clear_free$N_bn2binN_num_bitsO_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                  • API String ID: 49705458-1778748169
                                                                                                                                                                                                  • Opcode ID: 3458508ad74e6a9c5ddb4e1bc822bba62e66597da02ef1c87795de70b82e1931
                                                                                                                                                                                                  • Instruction ID: a9271bee49fe8b0221612373e0a993b19d2126e87bddaea54feff97ac24b2dd3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3458508ad74e6a9c5ddb4e1bc822bba62e66597da02ef1c87795de70b82e1931
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5318126A4F74291EB50EB2294012B96791FF88FD8F084035EE8C4BB99DF3CE541C768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$O_freeO_strdup
                                                                                                                                                                                                  • String ID: $..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 3510034342-2670486660
                                                                                                                                                                                                  • Opcode ID: 60b292991f2e6b7ef5fbd0a7f0de2b987e162dfc2b4a1a0d189aba64dfdd7646
                                                                                                                                                                                                  • Instruction ID: 085eddacf41c5b3cbc42d6bb4696180e5f961fda1864ce516403aca82fcf7690
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60b292991f2e6b7ef5fbd0a7f0de2b987e162dfc2b4a1a0d189aba64dfdd7646
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E212431B6B54266FB259B24E45077C32D0FF007C8F54043ADA4D46A86EF3CE6818728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrl
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3605655398-0
                                                                                                                                                                                                  • Opcode ID: cad228a1b109db095b319e36ede78fe50c19ccca394e0b220c76b63737845c3c
                                                                                                                                                                                                  • Instruction ID: 5f96cf38b53aae28b44b54707753dd900dba180ec32fdb5a9bce20f0fd62b701
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cad228a1b109db095b319e36ede78fe50c19ccca394e0b220c76b63737845c3c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B31C333B1A28192EF89DB65D9A1BFD62A2FB88BC4F005134DE4D47B91DF68A410C715
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$Y_freeY_get1_tls_encodedpoint
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 4042585043-592572767
                                                                                                                                                                                                  • Opcode ID: 77f09486588cfa54c45d4d7499db293d983741bf977e107540237cc9d7ae8e20
                                                                                                                                                                                                  • Instruction ID: 72298559073dead1654f2da5c23f142ff113fa9e8f3e0d82e5b5ffea24b58409
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77f09486588cfa54c45d4d7499db293d983741bf977e107540237cc9d7ae8e20
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6771C331B8A642A6F6609B56E4403BAA7A1FB85BC0F084035EE8D07B95DF3CD545DB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$O_memdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_srvr.c$c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 3545228654-102051108
                                                                                                                                                                                                  • Opcode ID: 40434401159744e8a4225a2b54a467dfec811ac02435699359ea7903b3635f6b
                                                                                                                                                                                                  • Instruction ID: 1b06ef453c05038d949f7562dd407fd1c5af565042dd51087f3088f3fde64a53
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40434401159744e8a4225a2b54a467dfec811ac02435699359ea7903b3635f6b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF51B432A6AB8196EB558F14F4403A9B3A0FB84BC0F545235EAEE07B94DF3CE190C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_reallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1389097454-1080266419
                                                                                                                                                                                                  • Opcode ID: 5d727deca9f6739c39d30736d54b5ad5c4d919e2b1368247bad45ffca0bedc34
                                                                                                                                                                                                  • Instruction ID: 32200af88dd189d4c563193ee8de13a90b53640cc6d91d389c4b4c2dc66694cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d727deca9f6739c39d30736d54b5ad5c4d919e2b1368247bad45ffca0bedc34
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B41357270BB9562E7198B15E8007B977A0FB58B84F444031EE9D137A0DF3CE192D724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$Y_freeY_get1_tls_encodedpoint
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 4042585043-592572767
                                                                                                                                                                                                  • Opcode ID: f0e962e3d80d257cd3bc69660173b9cdf384b31ae3d4f9ac2af2ae0cae04d5a9
                                                                                                                                                                                                  • Instruction ID: f73a2f633758ae8798bb675d08830e4453d164a7dd13d1822543fec6dfd6e6fc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0e962e3d80d257cd3bc69660173b9cdf384b31ae3d4f9ac2af2ae0cae04d5a9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E141E431B4EB51A2EB609B56E4043BA6790FB85BC4F048031EE8C0BBA9CF7DD545D728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: N_bn2binN_num_bitsO_freeO_strdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 487688590-1507966698
                                                                                                                                                                                                  • Opcode ID: fcb021e5b712207a46bfd784cc93daca295419eae2572c4cd418b691ba72ef90
                                                                                                                                                                                                  • Instruction ID: 871b3ecc0ba7a7bb8bf36b4a03e7a9be52257be2d51fef21bba6ade24587ebcf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcb021e5b712207a46bfd784cc93daca295419eae2572c4cd418b691ba72ef90
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B21A172B4EA8291EB50DB12E9447BD6761EB84BC9F180131DE8C4FB99CF3DD5418B18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_pop_freeO_freeX509_freeY_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c
                                                                                                                                                                                                  • API String ID: 1247630535-349359282
                                                                                                                                                                                                  • Opcode ID: 7c2b41f69e71c7938e9867aad85f58eb8e17ec81c85136260d4929784c867e85
                                                                                                                                                                                                  • Instruction ID: 265118e9008152da9e4829b9670f8adfbc8654b2796f1656ff6a13f1aac7d7f6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c2b41f69e71c7938e9867aad85f58eb8e17ec81c85136260d4929784c867e85
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD017936A5AB9191E7109B28E4441AD73A4FB89F88F040021EA8D1BB49CF3CD611C764
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$L_sk_pop_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_conf.c
                                                                                                                                                                                                  • API String ID: 1650471521-1527728938
                                                                                                                                                                                                  • Opcode ID: a46d0f9e5653f16f353e64e04730983924d19fff32bdcb0f21e641e5c15a612f
                                                                                                                                                                                                  • Instruction ID: d97bedc304fa9d85dc3edb29752c4752330cf9661cec214c8613107d7956ce4f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a46d0f9e5653f16f353e64e04730983924d19fff32bdcb0f21e641e5c15a612f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1701D432B6EA43A2EB50AB15F4802F86325FB84BC0F485031EA5D57755CF2CE645C764
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_mallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_lib.c
                                                                                                                                                                                                  • API String ID: 2160744234-1643863364
                                                                                                                                                                                                  • Opcode ID: ae136d7c0c687b3ec7fa0c80472eddc214f9a39e5940ee724782a269a884c487
                                                                                                                                                                                                  • Instruction ID: b1cce632e2336cc8c9ac58ea63677befc5eed96d492db354448629c68e2504c2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae136d7c0c687b3ec7fa0c80472eddc214f9a39e5940ee724782a269a884c487
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77718E32B8BA82A6EBA18F1195407B923A5FB84BD4F5D4035DE4C07794DF3CE881D728
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 0-592572767
                                                                                                                                                                                                  • Opcode ID: 7b601a3dfbcf51421a90d4aab34b97328be81c96de875f22516ef5da5eedadc5
                                                                                                                                                                                                  • Instruction ID: bfc65fcc56316aaa8c74c22622d2b57b7be0eeed0fa0635b5ea47728c9bce0c2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b601a3dfbcf51421a90d4aab34b97328be81c96de875f22516ef5da5eedadc5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4851DF72A59B8192EB50CB15E0447ADBBA1FB89BC0F484131EACC47B95EF3DD190CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_malloc
                                                                                                                                                                                                  • String ID: %02x$..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1457121658-1214724818
                                                                                                                                                                                                  • Opcode ID: 9f0c2a1d39fb2cc775fd98811a429d83b0c291a91e885f5ac5e393e8511b49fc
                                                                                                                                                                                                  • Instruction ID: c9bcb433a78f71f7102a500434889ec343b407ed52ca6c2fcc4c470517cad507
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f0c2a1d39fb2cc775fd98811a429d83b0c291a91e885f5ac5e393e8511b49fc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54410722B4A79196EB618F25F8003AA7B90FB89BC4F488031DE8D47765DF3CD1469B14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_memdup$O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c
                                                                                                                                                                                                  • API String ID: 2280451731-348624464
                                                                                                                                                                                                  • Opcode ID: c93d6cdc5efcc6c9fed961493748bfb0fb1300031d0969c797883b987519fbcd
                                                                                                                                                                                                  • Instruction ID: a1fd6524c3001617bd556074110afa679c8058ccf1e4eb0b9a6274e2860c2907
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c93d6cdc5efcc6c9fed961493748bfb0fb1300031d0969c797883b987519fbcd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3517B72A0AA8195E751DF11E4807BE7BA0F785BD4F184032EA8C4B7A8CF79D5818B24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_malloc$O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c
                                                                                                                                                                                                  • API String ID: 2640950527-837614940
                                                                                                                                                                                                  • Opcode ID: 87e39b50ec14eaaa685634e9eccf18b25fbc9051a7c43bb8a94a74d5588d35e9
                                                                                                                                                                                                  • Instruction ID: 72daaa84df72027f9483f157adfdd7237a0f2b6a6b3158c78a9796905728698f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87e39b50ec14eaaa685634e9eccf18b25fbc9051a7c43bb8a94a74d5588d35e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B41A232B0AB8196EB20DF21D9403A96BE5FB44BC8F448534DE8C4BBA9DF3CD5518758
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CRYPTO_realloc.LIBCRYPTO-1_1(?,?,?,00007FF8A874ED8A,?,?,?,00007FF8A874E84E), ref: 00007FF8A874EB85
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_realloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_cust.c$3$t3
                                                                                                                                                                                                  • API String ID: 3931833713-171970420
                                                                                                                                                                                                  • Opcode ID: 035e8623ada3c8a43ce03e19c8aff552e57156c26daef37ae137d0616fa850ce
                                                                                                                                                                                                  • Instruction ID: 8732a2b0b15b824b108e8c4934e976cf0b59848648674f0c7caca0d7cc675d3c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 035e8623ada3c8a43ce03e19c8aff552e57156c26daef37ae137d0616fa850ce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C419173B4AB8291EA609B49D480239B7A0FB44BE4F984131DE8D437A4DF7DD492C71C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c$c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 3962629258-3574010447
                                                                                                                                                                                                  • Opcode ID: 96ddc471845c80fd40dc4c7019bffa9fc103ce9200c8abc2f9f53410b38d7f36
                                                                                                                                                                                                  • Instruction ID: a051f6abd41f463de207908682a05c5861fd1530c39eb61f6ff6d1b111e4bcc1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96ddc471845c80fd40dc4c7019bffa9fc103ce9200c8abc2f9f53410b38d7f36
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F041C932A1EB8192E7418F15F4402AAB7A5FB94BD0F484132FA8D03B69DF7CD5A5CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c$c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 3962629258-3574010447
                                                                                                                                                                                                  • Opcode ID: 90d401d86ff461c11954c547e2215ac4d9c7f46c91f81a2391a639914b56a965
                                                                                                                                                                                                  • Instruction ID: 9fb99698186349b635696aafcaa30f55039adedc0145b22346e83e6a4509b3fe
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90d401d86ff461c11954c547e2215ac4d9c7f46c91f81a2391a639914b56a965
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76418C32A2AB8192E751CF15E4406BAB7A4FB84B84F485135EACD07B65DF3CD1A1CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeY_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 1826982404-1507966698
                                                                                                                                                                                                  • Opcode ID: 41dded0ee1671f73fd930d32ee02b6d0fda7d9168bf0cd49d3a136534c904316
                                                                                                                                                                                                  • Instruction ID: ea125fac7052b33e6b2f1e99cb50f22f4f3765b308d3f2267483ceee10621e48
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41dded0ee1671f73fd930d32ee02b6d0fda7d9168bf0cd49d3a136534c904316
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8931B53164E68296EB24DF11E4406ADBB51FB88BC4F040134EE8C17F55DF7CE2468B29
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_mallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 2160744234-1080266419
                                                                                                                                                                                                  • Opcode ID: 205947dd9d00332af5316d61340bed4d183e53cc2001715f3ac9530677b37328
                                                                                                                                                                                                  • Instruction ID: 17fb02f17af4560b7e832b42af51ec1256f28b5096cb03c3b9793a38a98be1d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 205947dd9d00332af5316d61340bed4d183e53cc2001715f3ac9530677b37328
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3831DB32B4BB4192EB90CF45D4442B863A1FB44BC4F998431DA4D47BA4DF3EE582D718
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$X_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 306345296-1507966698
                                                                                                                                                                                                  • Opcode ID: 2853cef346287139e6258ed757a523e10d4385730c7c8a897cda4547f5d0c931
                                                                                                                                                                                                  • Instruction ID: b8578faf4cefd44e05a45af8d5162feb8c8805756ef3f0a148b7d608c6bb6f20
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2853cef346287139e6258ed757a523e10d4385730c7c8a897cda4547f5d0c931
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF31D03270968192E7649B12E5003AAA3A5FB89BC0F044135EFCC4BF86CF3DE552CB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_zallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\packet.c$b
                                                                                                                                                                                                  • API String ID: 2718799170-1717309047
                                                                                                                                                                                                  • Opcode ID: eff02652ad15797b469cfb7daf1f46a3ce03e86826f86970131a0a7076143f53
                                                                                                                                                                                                  • Instruction ID: d2b032f3ff3d390e09f2c74fc8b3ea4a36c89b185a4533292bb4bfba3f5a5aa1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eff02652ad15797b469cfb7daf1f46a3ce03e86826f86970131a0a7076143f53
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA213632A1EB42A5EB14CB11D4013A973A5FB047D0F504234D66C47BE1EF7DDA4AC768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_mallocmemcpy
                                                                                                                                                                                                  • String ID: -$..\s\ssl\statem\statem_lib.c
                                                                                                                                                                                                  • API String ID: 1834057931-2154746619
                                                                                                                                                                                                  • Opcode ID: 22acb04d894ddeae20fcb9948c2a0cd56429033462bab073a80b87f4ed32b332
                                                                                                                                                                                                  • Instruction ID: 5c1a1dacbac93c17bfd97870be58692963d9f5adc77e38fb921b6c87cf772ab2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22acb04d894ddeae20fcb9948c2a0cd56429033462bab073a80b87f4ed32b332
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8217122A19B81A6E650CF12E4042A9B720F798BC4F459235EF8C17B66DF38E2D5C704
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_zallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\packet.c$b
                                                                                                                                                                                                  • API String ID: 2718799170-1717309047
                                                                                                                                                                                                  • Opcode ID: e5a2cdc41ec90c580c07a578ba4c76683c16f6a8104d0e368a94bb5b754420c7
                                                                                                                                                                                                  • Instruction ID: 051be3d794f64ac68451f96b2331404c80d784e6506f5711132fa5da80f7cd8b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5a2cdc41ec90c580c07a578ba4c76683c16f6a8104d0e368a94bb5b754420c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E001923260AB0196D711CF19E44019873A1FB047E8FA44235D7AC07BE5EF39D995C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strdupR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 626504629-4238427508
                                                                                                                                                                                                  • Opcode ID: 9a8f3001c94748e9cc0e49b444bd24d09230ddecbf5a64631e044a42999358b1
                                                                                                                                                                                                  • Instruction ID: f53a9a18366f394f82812f2a0bc69ef2f2112db49d3d944a28423869d0c2b83e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a8f3001c94748e9cc0e49b444bd24d09230ddecbf5a64631e044a42999358b1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75016231B6FA43A1EB51EB15E4807B863A0FF407C8F440436DA1C0A6A5EF3CE694D718
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_zallocR_put_error
                                                                                                                                                                                                  • String ID: +$..\s\ssl\pqueue.c
                                                                                                                                                                                                  • API String ID: 2718799170-3697747608
                                                                                                                                                                                                  • Opcode ID: da2d707b9abfcd818f8fd289379682dd5420eddc93187a191c5632dd55a8878a
                                                                                                                                                                                                  • Instruction ID: 476433d2b5c5f40d47b649f7902552e66fb07119188f1bf09b6f18784a5e1991
                                                                                                                                                                                                  • Opcode Fuzzy Hash: da2d707b9abfcd818f8fd289379682dd5420eddc93187a191c5632dd55a8878a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FE06D26B5B503A6EB11EB14D8096E93762EF44784F801035DA0C077A1EF3CF68ACB24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free$Y_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 3642664693-1080266419
                                                                                                                                                                                                  • Opcode ID: 60bd61d8338763e193275d770789ca317e6d5ad48d66d38ffe40c408143abd0f
                                                                                                                                                                                                  • Instruction ID: f2993b73ed57a7f5ef32858992465fe25b067599ddf3065fc1e253f8196f9900
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60bd61d8338763e193275d770789ca317e6d5ad48d66d38ffe40c408143abd0f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61E04F59F8B612A0FB56AB91D8517B42210DF59FC0F445031ED0D4A7D2DF1CE581C739
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_read_lockD_unlockH_retrievememcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2272600717-0
                                                                                                                                                                                                  • Opcode ID: eacee982258474cf84c65c756c29dcf2f4c82a3100d24e29db710f983da2b86b
                                                                                                                                                                                                  • Instruction ID: 6e2d407e8423e9b299ced81d37b15bebe8fd8bd3d0440c3c3772898dd31e6ccd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eacee982258474cf84c65c756c29dcf2f4c82a3100d24e29db710f983da2b86b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1731D522B5AB81A7EBA4DF19D4407A96390FB89BD4F084036EE4D87751CF3CE445CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_read_lockD_unlockH_retrievememcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2272600717-0
                                                                                                                                                                                                  • Opcode ID: 95562a0fa145f06d9eefa1d15c01e6f63a6924d186dac670d583ea54314ce72c
                                                                                                                                                                                                  • Instruction ID: 68e44fa02cfb32bf1b838168b1072c2480fe3f17601412450ed5cb3c78ab7bae
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95562a0fa145f06d9eefa1d15c01e6f63a6924d186dac670d583ea54314ce72c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4118222B5AA8196EAA09B25E8853A96360FBCCBC0F540131DA8D87755DF2CE451CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c
                                                                                                                                                                                                  • API String ID: 2609694610-837614940
                                                                                                                                                                                                  • Opcode ID: 161690fe3d120fecc0365f51744ad0243a47d203dd1c10dc79fd71f3304b47f8
                                                                                                                                                                                                  • Instruction ID: 4e826aa4a8e062c2d9fee592a5c5a2fa82ddd50664ee11196bce57209cfc9697
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 161690fe3d120fecc0365f51744ad0243a47d203dd1c10dc79fd71f3304b47f8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D431C233A4AB8196EB609F11E8003A9B2A0FB44BD4F548534EE8C17FA9DF3CD551D768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_mallocmemcpy
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 2350084802-592572767
                                                                                                                                                                                                  • Opcode ID: a85f72143a0c0fd1736c704b1baba5e9bdc4db8ed992779f532dbe1233837df9
                                                                                                                                                                                                  • Instruction ID: 936b3937e576bcc7abb814c978986f515377f07394b759c63260a20cfe51cb46
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a85f72143a0c0fd1736c704b1baba5e9bdc4db8ed992779f532dbe1233837df9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1331E422B4AB8191F760DB02E40076A6791FB84BD4F184131EE9C5BFA9CF3DE5528B18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 2581946324-1507966698
                                                                                                                                                                                                  • Opcode ID: 5d8c67b895b3c50561d38290c557db9f06c88ca0d133ecff49650a370d8977e5
                                                                                                                                                                                                  • Instruction ID: 2d73ee4a56b8f908d5ab0af2d391d55fdc12001eba9fbd02132a287ca9714cdf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d8c67b895b3c50561d38290c557db9f06c88ca0d133ecff49650a370d8977e5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E431BD72A2DBC091E7108B10F0407AAB7A0E7847E8F445235FAD907B99CF7CD290CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 2581946324-1507966698
                                                                                                                                                                                                  • Opcode ID: c2c557aa48da27dcf0d17581f6830024d28730c24a44c868588f271b72b3f970
                                                                                                                                                                                                  • Instruction ID: 358a26eea4bc4db4f8158b53cac176cd89bbc6648204915f94dd7ae9eb5a1291
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2c557aa48da27dcf0d17581f6830024d28730c24a44c868588f271b72b3f970
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A531ED72A5DB8192E7609B11F44026EBBA5FB857E0F046235FBC90BB98DF7CD1908B14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c$4
                                                                                                                                                                                                  • API String ID: 2011826501-211860627
                                                                                                                                                                                                  • Opcode ID: 5d45f23a3ec260e8048e75da4e62eae19f54caca38a67e6f6395f620907aac9c
                                                                                                                                                                                                  • Instruction ID: b437249f4e90a418d25844b176743cef1450364f95bae8af417c5f51721b8bef
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d45f23a3ec260e8048e75da4e62eae19f54caca38a67e6f6395f620907aac9c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA21C33274EB42A5E7549B12E5447B9B765FB44FC4F084035EE8D07B9ACF2CE5418714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c$F
                                                                                                                                                                                                  • API String ID: 1457121658-4203526889
                                                                                                                                                                                                  • Opcode ID: a3cd77f036b2bc36b14fd0ebc9cb259e1bd49fbc175166a75b899e9f387e85d3
                                                                                                                                                                                                  • Instruction ID: c0587b01d4dcb3ed1cd10b3c4796ae377e5db868be0c1ae969ababc6edf6c1ba
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3cd77f036b2bc36b14fd0ebc9cb259e1bd49fbc175166a75b899e9f387e85d3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC21A536B0AB8181EB009B15E9003A963A0F788FC4F584135EF9C57B99DF3DD951CB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 2148955802-4238427508
                                                                                                                                                                                                  • Opcode ID: b2ac1617885e30515bd3331832a3824524bd7ba21c1496dd31ef2bb6b46e8c94
                                                                                                                                                                                                  • Instruction ID: 49ad92a4e575aa35d361ae82262048782067f3e73d82e3044cfd8120b1e5f47d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2ac1617885e30515bd3331832a3824524bd7ba21c1496dd31ef2bb6b46e8c94
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E11A325F5F65265F7A19B05E0403B86681FB81BD4F440535DA8C0BB84EF7CE6858728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_conf.c
                                                                                                                                                                                                  • API String ID: 2148955802-1527728938
                                                                                                                                                                                                  • Opcode ID: 19eeffa5107bfee824819ae2d4f177631e91d9b2f0d3a63995373046b4eacfc3
                                                                                                                                                                                                  • Instruction ID: f14e01fe36468e50be5d07a851bd5070223c5830f92730428fb0ae4b618926aa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19eeffa5107bfee824819ae2d4f177631e91d9b2f0d3a63995373046b4eacfc3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F11E522F6E78391FB568745B2803296651EF44BC0F089134EBAD07B95DF2CE9918718
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 3962629258-4238427508
                                                                                                                                                                                                  • Opcode ID: 59cb654d803b1f208d3a9cbb58e2b8480ccce989ff7860c3020f46270b625d2a
                                                                                                                                                                                                  • Instruction ID: 8d022582cd538e985794db9ee60dea7de77886e2ce92f33e134bd66f4f4e053d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59cb654d803b1f208d3a9cbb58e2b8480ccce989ff7860c3020f46270b625d2a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9019632B5AB8161EB959B25E5403E9A2D0FF48BC0F484136EF5C47B85EF3CE5A18714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_sess.c
                                                                                                                                                                                                  • API String ID: 3962629258-2868363209
                                                                                                                                                                                                  • Opcode ID: 1836bb05a4f62116483b270b8fe70ac1791ed0b9384182d7233336a295cb44e9
                                                                                                                                                                                                  • Instruction ID: 7ef8d7ddbc53ac8e8f2c26f2d76f14f73b91eec177873e0dd57e75d95cc8352a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1836bb05a4f62116483b270b8fe70ac1791ed0b9384182d7233336a295cb44e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66110021B1BB81A2E7918B51F5447A873A0EB08FD4F080130EE9C0BB99DF3CD2C18324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_mallocP_expand_block
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_record.c
                                                                                                                                                                                                  • API String ID: 3543690440-2721125279
                                                                                                                                                                                                  • Opcode ID: 08f26bc5cef2c74bc437e48d09897db956cf6b275f9dbeb6f4336e90eee26c23
                                                                                                                                                                                                  • Instruction ID: 998f7eb2415faff17c520e6618e6e44fe414aeb4dfde424fca65f3bdb90fd263
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08f26bc5cef2c74bc437e48d09897db956cf6b275f9dbeb6f4336e90eee26c23
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF01D866B1AB4192EB408F21E40026963A4FB4CFC8F148034EF4C4B7A9EF3CD4908714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 3962629258-1218263599
                                                                                                                                                                                                  • Opcode ID: 82cc0c290bd63d22a3bb1b67c53c11106551047646f95201d2823dbe769c54a3
                                                                                                                                                                                                  • Instruction ID: 309f1c9fd05c4f63154d7f12189368c2e349fde9480563d9d9751d553d6d5618
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82cc0c290bd63d22a3bb1b67c53c11106551047646f95201d2823dbe769c54a3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1011A3271BB9291EB508F12E8802997364EB99BC0F089031EECC47B55DF3CD5508714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 3962629258-1218263599
                                                                                                                                                                                                  • Opcode ID: eeb5d4d8649d2da17d62270f6c599bd3ca5c6421b882ea7982d3a08df20dd110
                                                                                                                                                                                                  • Instruction ID: d666ec90ef284bfad92c4dbd8173f6ee79b87a8fe48cb8c1652600cbbd823a10
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eeb5d4d8649d2da17d62270f6c599bd3ca5c6421b882ea7982d3a08df20dd110
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED011632B1BB9291EB508F12E8802A973A4EB99BC0F488031EE9C87B55DF3CD5608714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 3962629258-1218263599
                                                                                                                                                                                                  • Opcode ID: 8d5aab214fd404bef3fc709da8b0426a893f35599c19c384ca151d23c2458978
                                                                                                                                                                                                  • Instruction ID: c2089d573d7d7e77219389e6cb937657d746e610fe78e8e60a3229e5ec87520d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d5aab214fd404bef3fc709da8b0426a893f35599c19c384ca151d23c2458978
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9012836B1BB9291EB50CF12E88069A73A4EB99BC0F089031EE8C87B55DF3CD560C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_memdup
                                                                                                                                                                                                  • String ID: c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 3962629258-1218263599
                                                                                                                                                                                                  • Opcode ID: 690931dd4660a8e1c3abbbbf885b13e2506281f35b338e317031ea349117d685
                                                                                                                                                                                                  • Instruction ID: 6f5257671d486bcf169a49b1c6758368a28b24a5c6134716eca5c03b6c65fedf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 690931dd4660a8e1c3abbbbf885b13e2506281f35b338e317031ea349117d685
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96011632B1BB9291EB508F12E88069973A4EB99BC0F088031EE8C87B59DF3CD5608714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_sess.c
                                                                                                                                                                                                  • API String ID: 2148955802-2868363209
                                                                                                                                                                                                  • Opcode ID: 178e9497fad3f2a4ff0ef21f609f41b639233a161d0df03aafb23d5c47e84525
                                                                                                                                                                                                  • Instruction ID: fcef412af5256cd9808dd7bd4aca9295b2058a440f86f34a51b81953d9b32000
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 178e9497fad3f2a4ff0ef21f609f41b639233a161d0df03aafb23d5c47e84525
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52F04C22B9EA4291EB45CB16EA807FC2391EF48BC0F0C8031DD5C47B59EF2CD2918714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_mallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\pqueue.c
                                                                                                                                                                                                  • API String ID: 2513334388-354262084
                                                                                                                                                                                                  • Opcode ID: 7f5c6d1fc43aa2d2bbb5b36b69cdf226d291e47c092f4a89c86f37d36a983452
                                                                                                                                                                                                  • Instruction ID: e6385508644562eecbf528942f7f9941e43af4d788e3678236f9dddb8d0a5810
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f5c6d1fc43aa2d2bbb5b36b69cdf226d291e47c092f4a89c86f37d36a983452
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9016D36B0AA4196DB41CB15E5447A973A1FB48BC4F544036DB5C03BA5EF38D658CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                  • API String ID: 2581946324-1165805907
                                                                                                                                                                                                  • Opcode ID: e3141c5992fd8e8eab726a4de85d7e3daf78a5c6a36883fed29ca62df062fa42
                                                                                                                                                                                                  • Instruction ID: ed70dd63bcd383345b889c17aeafa563b9a9db0962e110929c0c6f2c1d4a2494
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3141c5992fd8e8eab726a4de85d7e3daf78a5c6a36883fed29ca62df062fa42
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74017132B09B81A5DB81DF19D4807A873A8FB85FC4F188132DE5C0B7A5CF34C5858310
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strndup
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_asn1.c
                                                                                                                                                                                                  • API String ID: 2641571835-3659835543
                                                                                                                                                                                                  • Opcode ID: 43273745b5347fdd41e96acaf56ae468701052affd1fd60802e98f95bb950175
                                                                                                                                                                                                  • Instruction ID: 10f14faa9a6a20e08936811d22ad021cd8490bb1ec9447e1a8e16c09fb4fd4f0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43273745b5347fdd41e96acaf56ae468701052affd1fd60802e98f95bb950175
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95F09032B0AB42A1EB519B56F6407B863A0EF58BD4F084032EE5C57B95EF7CD4A08724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strndup
                                                                                                                                                                                                  • String ID: c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 2641571835-1218263599
                                                                                                                                                                                                  • Opcode ID: 4443a19ce801fa2f38ee564212dfacdf1dad8c59d96f0d6752c382a5dd0d0d13
                                                                                                                                                                                                  • Instruction ID: 99b5f53e5fe7b15abe0f1bb0932ea9f56b14aa90e1246486c0dfc9ebc3034da2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4443a19ce801fa2f38ee564212dfacdf1dad8c59d96f0d6752c382a5dd0d0d13
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4F03036B4BE42A5EB44AB15E8916E87320EF4DFD4F448036EA0C877A6DF2CD561C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strndup
                                                                                                                                                                                                  • String ID: c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 2641571835-1218263599
                                                                                                                                                                                                  • Opcode ID: 64ab56c54da3a3f0f0f2b16151768cc2328846c4935f2feb436605d04a5d6344
                                                                                                                                                                                                  • Instruction ID: 99b5f53e5fe7b15abe0f1bb0932ea9f56b14aa90e1246486c0dfc9ebc3034da2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64ab56c54da3a3f0f0f2b16151768cc2328846c4935f2feb436605d04a5d6344
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4F03036B4BE42A5EB44AB15E8916E87320EF4DFD4F448036EA0C877A6DF2CD561C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_strndup
                                                                                                                                                                                                  • String ID: c:\a\6\s\ssl\packet_locl.h
                                                                                                                                                                                                  • API String ID: 2641571835-1218263599
                                                                                                                                                                                                  • Opcode ID: 43847e487971f886af575f9619a387cd3ec89e43bb4a790e5bca43ea5b60f1dc
                                                                                                                                                                                                  • Instruction ID: 99b5f53e5fe7b15abe0f1bb0932ea9f56b14aa90e1246486c0dfc9ebc3034da2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43847e487971f886af575f9619a387cd3ec89e43bb4a790e5bca43ea5b60f1dc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4F03036B4BE42A5EB44AB15E8916E87320EF4DFD4F448036EA0C877A6DF2CD561C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_unlockH_deleteH_retrieve
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1793884636-0
                                                                                                                                                                                                  • Opcode ID: 20047998944a814fbcf33cb3746300f07edaca980de84f25069ef87140b737f9
                                                                                                                                                                                                  • Instruction ID: dbf31f4fe87a6d05baf61200a67bcc4e74434acb727cb4205019f0e1e9686273
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20047998944a814fbcf33cb3746300f07edaca980de84f25069ef87140b737f9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5721C321B6FB8295EB54DB56940067D92A1EF88FC0F084031EE1D4BB86DF3DD8018B24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_unlockD_write_lockH_set_down_load
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3243170206-0
                                                                                                                                                                                                  • Opcode ID: 7c46cc46120e4e0be1e095f47cc15411eab864c593159186eb6ea1fd04625f82
                                                                                                                                                                                                  • Instruction ID: a0de56bc2f3071a0347c2bc290583d432002ca4cf057dde61412a94745948707
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c46cc46120e4e0be1e095f47cc15411eab864c593159186eb6ea1fd04625f82
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C012122B5AB81A2DA10DB56E48116D6360FFCCBD4F544131FA4D47B56DF3CE521C718
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CRYPTO_free.LIBCRYPTO-1_1(?,00000000,?,00007FF8A8760C33), ref: 00007FF8A876121D
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87607E0: CRYPTO_malloc.LIBCRYPTO-1_1(?,00007FF8A875FE43), ref: 00007FF8A876081B
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87607E0: ERR_put_error.LIBCRYPTO-1_1(?,00007FF8A875FE43), ref: 00007FF8A8760843
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_mallocR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_dtls.c
                                                                                                                                                                                                  • API String ID: 2160744234-3140652063
                                                                                                                                                                                                  • Opcode ID: 2eb6a37a8a4d1b55963d2e3916000a6b0ef3e239bda2c0f93615a071388ee1c7
                                                                                                                                                                                                  • Instruction ID: dd5dfed45e40b9b3da7dc8fdc526e98f3a24d22ea6fff40537e4b003a921e580
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2eb6a37a8a4d1b55963d2e3916000a6b0ef3e239bda2c0f93615a071388ee1c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5AA1DF73A0AAC696EB21CB25D4442B977A0FB95BC4F044231DB8D47B96EF3DE094C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 1457121658-1507966698
                                                                                                                                                                                                  • Opcode ID: d673e230224418802c9ee0fc61558f4de0820fc47b1c53415483aca9a2f3c3fb
                                                                                                                                                                                                  • Instruction ID: 0ce8f22bbcc50b416ccbb3fa369930560d96b834a45cae7e7b9736addb3d18cd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d673e230224418802c9ee0fc61558f4de0820fc47b1c53415483aca9a2f3c3fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E310532B4A7819AE7149B11F4007ADB7A0FB85BD4F484230EA9C47B95DF3CD291D719
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 1457121658-1507966698
                                                                                                                                                                                                  • Opcode ID: 8a911f4adaa048c3d7b29af1516124e71e513f246c1d64adc296d0ba14aca938
                                                                                                                                                                                                  • Instruction ID: 5469e2db1d07a98977e6476d0c2aabfc3f6173a9cde1f8e821a2698623a558f5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a911f4adaa048c3d7b29af1516124e71e513f246c1d64adc296d0ba14aca938
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79312572B0E68296FB148B11E8007BD77A1EBC5BD0F488231DA9D47BC1DF2CD5518728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_malloc
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 1457121658-1507966698
                                                                                                                                                                                                  • Opcode ID: f553896e5aa0eb456cef5d22f9417dab30b1f450b8d9af471c01d76deb3453b2
                                                                                                                                                                                                  • Instruction ID: 44cd76eda1a1efb8641e4188da0f8a1e4e66e5f328f2b2c61530b5200f71aa00
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f553896e5aa0eb456cef5d22f9417dab30b1f450b8d9af471c01d76deb3453b2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD312932B4EA4695E724CF11E9006BDBB91DB81BD8F449231DAAD0B7C5DF3CD2518314
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 2581946324-592572767
                                                                                                                                                                                                  • Opcode ID: f3ecefee9bcb7d9a04b0b8e0ee77ec492f4a2bc1a7e5b4783c1cf10ea48dfe90
                                                                                                                                                                                                  • Instruction ID: 4bd66cde3e045f3df7e290e1c22d3ae5447d4b54c6cc4553b6c9587103962a15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3ecefee9bcb7d9a04b0b8e0ee77ec492f4a2bc1a7e5b4783c1cf10ea48dfe90
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9421C732B4D64152E7509B96F1403AEA360FB44BC4F144031DE5C4BBAADF3DE8818B78
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\packet.c
                                                                                                                                                                                                  • API String ID: 2581946324-1434567093
                                                                                                                                                                                                  • Opcode ID: c94538580860ac6f0dd4d3e3b5e2d3b9c22995ab0ec359a4b6d598912a330b54
                                                                                                                                                                                                  • Instruction ID: 6ecf7d321ea5b0e7ff0f3f641ea6b422cbbab4e4dc44877dc1024a1d49e1568a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c94538580860ac6f0dd4d3e3b5e2d3b9c22995ab0ec359a4b6d598912a330b54
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7219AB6B16B4991DF65CF29C098B7863A4FB58BC8F568431DA1C43B60EF3AD420C324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_strdup
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 1296259186-592572767
                                                                                                                                                                                                  • Opcode ID: 0e96f5486a9c86993f531d0f9bee11afe7e7360e008dea49c8eaaa8e04b031e0
                                                                                                                                                                                                  • Instruction ID: f36e9103c6aab6c00f8e4925747b3d7e3aba7e7fa44c23804bb49f0818de3476
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e96f5486a9c86993f531d0f9bee11afe7e7360e008dea49c8eaaa8e04b031e0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5221D432A8EA4595F7A09B00E8447BE6760F744BE8F940131DA5D0B6A5CFBCD6C5CB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c
                                                                                                                                                                                                  • API String ID: 2581946324-837614940
                                                                                                                                                                                                  • Opcode ID: a40e4c01ded770121cc6210f39a78a8d18fa9b240fbe0e702c87c7e42915363b
                                                                                                                                                                                                  • Instruction ID: c499a4f88754744c505f8afc757e340c4db748add8cf368cc57cf198c8685a8c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a40e4c01ded770121cc6210f39a78a8d18fa9b240fbe0e702c87c7e42915363b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB01483262AB92E5EA509F05E54029C67A4FB48B84F591136EB8C0BA55CF38D162CB90
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\packet.c
                                                                                                                                                                                                  • API String ID: 2581946324-1434567093
                                                                                                                                                                                                  • Opcode ID: 62f60933037da910d7077f734ddb183dea72e790f1214cb6b053f64371f3f153
                                                                                                                                                                                                  • Instruction ID: cc6c06b9e8b9756a6fac06823769d64ec175ba8ecf526bdbb1224c28d74c8a5d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62f60933037da910d7077f734ddb183dea72e790f1214cb6b053f64371f3f153
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DF0B4A2B5A60252EB119B26C44037823B1EF487D0F442030DA4C8BBA5DF6CD8D1C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                  • API String ID: 2581946324-1165805907
                                                                                                                                                                                                  • Opcode ID: 7164dbfd80076827dbd28b1f2aeff73028a82f0832e4444926e121e6a36e1ef0
                                                                                                                                                                                                  • Instruction ID: a91372d5bedf30720ad3c3a6e8b8877233947cdbd7cec63da54e0d408c577553
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7164dbfd80076827dbd28b1f2aeff73028a82f0832e4444926e121e6a36e1ef0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FF09BB2F076418AF7909F78D4447942291FB44B95F581230D61C8F3D1EF2B95E2C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\packet.c
                                                                                                                                                                                                  • API String ID: 2581946324-1434567093
                                                                                                                                                                                                  • Opcode ID: d015a26117427757ddc54211e59d7268a83010bbaab9829161d2671efcafd637
                                                                                                                                                                                                  • Instruction ID: 869cfb550e2bf01c3d0d4c9ded451d732b198db78c2c4d77f0e725f73d3ed909
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d015a26117427757ddc54211e59d7268a83010bbaab9829161d2671efcafd637
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24E09226B1FA4191FF509F46E4407B41221FF58BC4F580034EA4C47B95DF2CD4508724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_enc.c
                                                                                                                                                                                                  • API String ID: 2011826501-1839494539
                                                                                                                                                                                                  • Opcode ID: 6d15e9bca7093c64b67abccaf57bc47edc1c3f3c4f044bc31ce0d445c21825d7
                                                                                                                                                                                                  • Instruction ID: 6355b2db917b573ba188950e4ee85bd5e7b55b940a98a6e74575c34fb8707fc6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d15e9bca7093c64b67abccaf57bc47edc1c3f3c4f044bc31ce0d445c21825d7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EBE0E576B4AB80D4DB409B6AD8893E823A0FB49F94F584132DE5D8B361CF29C197C324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                  • API String ID: 2581946324-1165805907
                                                                                                                                                                                                  • Opcode ID: bd8ef7996465aaa123a9ed5fcd9aa2ec83acebaf0b4b8fd92fb51a958bfe70fe
                                                                                                                                                                                                  • Instruction ID: c0dc3c2d00fb732307e7f8d88caf80c80aae0a948ad846a40329f133281a868f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd8ef7996465aaa123a9ed5fcd9aa2ec83acebaf0b4b8fd92fb51a958bfe70fe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7E0C2A6B4678090EB80AB19C4483E83310EB48FC0F084131DE8C4F3B1DF69C0C68328
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions.c
                                                                                                                                                                                                  • API String ID: 2581946324-1165805907
                                                                                                                                                                                                  • Opcode ID: 1ae04f608c47b7b071d537360b43de49cb38d9448fa9a7f12d68393753ed3c2c
                                                                                                                                                                                                  • Instruction ID: 2b934f210e3fe6fc8068421b9b219130e1c211cad6a8e9c10074ca45f829769a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ae04f608c47b7b071d537360b43de49cb38d9448fa9a7f12d68393753ed3c2c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CE0C2A2B4674290EB40AB19C4887F83320FB88FC0F084031DE5C4F3A2DF29C0868324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 2581946324-4238427508
                                                                                                                                                                                                  • Opcode ID: 7ae72a30f544c8c2a7bb2631f02d0963bb63774449a42ec570a7266584d9cf7e
                                                                                                                                                                                                  • Instruction ID: 596ae02471d9cb6147a01d14d4fb88957cb9b9b6295e8f0ab6e3e2dfc5785fdd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7ae72a30f544c8c2a7bb2631f02d0963bb63774449a42ec570a7266584d9cf7e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FE04622A0AA5191E701AF25E0406A86352E780BA8F090032DE0C0B695DE7AD0A2C324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c
                                                                                                                                                                                                  • API String ID: 2581946324-837614940
                                                                                                                                                                                                  • Opcode ID: 0fab9104d690dfdc4b2c58140b20426d9cbe820762dd88e720a3d67a9eb35bd8
                                                                                                                                                                                                  • Instruction ID: 19dc8b4c5e55b1529e3b3b56222ed3dd88567274ee5dc0815192c1b92fe96e08
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fab9104d690dfdc4b2c58140b20426d9cbe820762dd88e720a3d67a9eb35bd8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9D05E56F46A4091E7007B55D8053E42350FB08B85F044034ED4C4E782DF1D91858B24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\ssl3_buffer.c
                                                                                                                                                                                                  • API String ID: 2581946324-837614940
                                                                                                                                                                                                  • Opcode ID: 89b000c5dabd9ea683806d246d5a4687071895b774cc8c145858db24a744a993
                                                                                                                                                                                                  • Instruction ID: 66091c4ef8859d5bbf03fc2c0f3571623c1a8e8307fb9fa178625a81f9156dfa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89b000c5dabd9ea683806d246d5a4687071895b774cc8c145858db24a744a993
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DD0A762F0A50195EB017F21D8013A42350EB48B84F458030D50C4B742DF2C9584C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_read_lockD_unlock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 102331797-0
                                                                                                                                                                                                  • Opcode ID: 2be5ada4b618e032d2bea9dc6ce15e754e51126d1b7950891cfef9aa44b7dc28
                                                                                                                                                                                                  • Instruction ID: a56adc187b6fdd322ec3ea49f51ef376a9dcd960c405f142fdbed2569811011f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2be5ada4b618e032d2bea9dc6ce15e754e51126d1b7950891cfef9aa44b7dc28
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69E06522B5A98157E7449B15D9407EC9260EF88BC4F1C0031FA1D4B796CF38E8925715
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_memcmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2788248766-0
                                                                                                                                                                                                  • Opcode ID: 93a04d3b6f8ccf0020798d0397c8e16ed48a0930a2fe11fdc3b0c287641772ed
                                                                                                                                                                                                  • Instruction ID: 85a3fcd0855b26e6ec390d031a5d49f6b2499b544e6f0dfd2e2aaa4114f9a335
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93a04d3b6f8ccf0020798d0397c8e16ed48a0930a2fe11fdc3b0c287641772ed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D23126A2A0AAC192EB214724E4012F9F760FB857E0F084331EAEC03AD1DF2CD2918B14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_memcmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2788248766-0
                                                                                                                                                                                                  • Opcode ID: f33865e7c834f3f591e9e9f89c30cc85254ed43a6fca7aa66533db7c50c5e956
                                                                                                                                                                                                  • Instruction ID: 5a651632537007a8428e01bb4dc93e35b4a9be1a8d0ec392b565663944935a53
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f33865e7c834f3f591e9e9f89c30cc85254ed43a6fca7aa66533db7c50c5e956
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66D0A716F4700241E744B2398C9617802C0EB40780F948034E10DC1691CE0CD5A64621
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_run_once
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1403826838-0
                                                                                                                                                                                                  • Opcode ID: 7c5af16a9dc87f73c85252f64bc18109751982fe2cdf42626bf89392200f8992
                                                                                                                                                                                                  • Instruction ID: a6d0862b586bf5872d9dea25ada896a0c722e4d74551daf558f07e96c0da3c7d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c5af16a9dc87f73c85252f64bc18109751982fe2cdf42626bf89392200f8992
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CD09E29F8B503A6EA44A728DC561B56351EF48380F404075E40E86561DF1CA905CB68
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: P_add_cipher$P_add_digest$E_addE_finishY_asn1_find_strY_asn1_get0_info$J_nid2snP_aes_256_cbcP_get_digestbynameP_md5P_sha1P_sha256
                                                                                                                                                                                                  • String ID: MD5$RSA-SHA1$RSA-SHA1-2$SHA1$ssl3-md5$ssl3-sha1
                                                                                                                                                                                                  • API String ID: 1429678301-3803824401
                                                                                                                                                                                                  • Opcode ID: 50bc0d389ec4add2b6b019e9396afca5876b120b1659bdd8f08d120d6539e405
                                                                                                                                                                                                  • Instruction ID: 7d55f688716fd620009c74eaf056a69465a3fc6f72664ace83e27684d605fc9b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50bc0d389ec4add2b6b019e9396afca5876b120b1659bdd8f08d120d6539e405
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E410151E8F64764F944B7E1641A3F82285DFEABC0F444035E91D66693EF2CA0C4C67E
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy$D_sizeL_cleanseX_new$X_reset
                                                                                                                                                                                                  • String ID: ..\s\ssl\tls13_enc.c$CLIENT_EARLY_TRAFFIC_SECRET$CLIENT_HANDSHAKE_TRAFFIC_SECRET$CLIENT_TRAFFIC_SECRET_0$EARLY_EXPORTER_SECRET$EXPORTER_SECRET$SERVER_HANDSHAKE_TRAFFIC_SECRET$SERVER_TRAFFIC_SECRET_0$c ap traffic$c e traffic$c hs traffic$e exp master$exp master$finished$res master$s ap traffic$s hs traffic
                                                                                                                                                                                                  • API String ID: 2058625460-2823458745
                                                                                                                                                                                                  • Opcode ID: 828bc4e07da1edb6e5280f2130e6b0f1ae9111debb28a28bee823e7fa26c9e14
                                                                                                                                                                                                  • Instruction ID: 192984abf2b6e7de5a0f33a90d3359c019e47c4b895657e0960990796f49b405
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 828bc4e07da1edb6e5280f2130e6b0f1ae9111debb28a28bee823e7fa26c9e14
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50227B32A4BB42A6EB50DB21E8403B977A5FB447C4F400136EA8C57BA5DF3CE565C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X509_$L_sk_num$R_put_error$L_sk_value$E_add_certL_sk_pop_freeX509_free$E_freeE_newR_add_error_dataR_clear_errorX509_get_extension_flagsX509_verify_certX509_verify_cert_error_stringX_freeX_get1_chainX_get_errorX_initX_newX_set_flags
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c$Verify error:
                                                                                                                                                                                                  • API String ID: 2742951747-2787608381
                                                                                                                                                                                                  • Opcode ID: 8f23f0ffaa077f971528c7fe8e67f52115ef543c6c0c3a72c975c7346f5e4f6e
                                                                                                                                                                                                  • Instruction ID: 988aa977053e1a898c36e619ce208d5795a26b6ecb40eea6e007757d8f735cf1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f23f0ffaa077f971528c7fe8e67f52115ef543c6c0c3a72c975c7346f5e4f6e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE81C421A8F64366FB25AB2695513BDA291EF85BC4F044031EE4E477E2EF3CE541C328
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$X509_$E_freeL_sk_set_cmp_funcM_read_bio_X509$E_dupErrorL_sk_pushLastO_ctrlO_freeO_newO_s_fileO_snprintfR_add_error_dataR_clear_errorR_endR_readX509_freeX509_get_subject_name_errno
                                                                                                                                                                                                  • String ID: %s/%s$..\s\ssl\ssl_cert.c$OPENSSL_DIR_read(&ctx, '
                                                                                                                                                                                                  • API String ID: 1298587036-4291904164
                                                                                                                                                                                                  • Opcode ID: bfaec08295fa187a42c2bae2134a07b14a1be90769edc37cfa1149c9e0ecbee9
                                                                                                                                                                                                  • Instruction ID: 2807cb65602e957601773964e91231ca291ae45c7d2f82cbce900a2f71db70e6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfaec08295fa187a42c2bae2134a07b14a1be90769edc37cfa1149c9e0ecbee9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6871A362A4F682A1FB60AB11E4507BA6391FF85BC4F440035EA4D17B96EF3CE545C72C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741BF6
                                                                                                                                                                                                  • OPENSSL_sk_num.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741C1B
                                                                                                                                                                                                  • OPENSSL_sk_value.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741C29
                                                                                                                                                                                                  • OPENSSL_sk_num.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741C4E
                                                                                                                                                                                                  • X509_get_pubkey.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741C62
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741CB1
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741CD7
                                                                                                                                                                                                  • EVP_PKEY_missing_parameters.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741CEE
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741D1A
                                                                                                                                                                                                  • EVP_PKEY_copy_parameters.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741D36
                                                                                                                                                                                                  • EVP_PKEY_id.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741D3E
                                                                                                                                                                                                  • EVP_PKEY_get0_RSA.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741D4B
                                                                                                                                                                                                  • RSA_flags.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741D53
                                                                                                                                                                                                  • EVP_PKEY_cmp.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741D66
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741D93
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741DE7
                                                                                                                                                                                                  • X509_chain_up_ref.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741DF9
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741E23
                                                                                                                                                                                                  • OPENSSL_sk_pop_free.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741E45
                                                                                                                                                                                                  • X509_free.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741E71
                                                                                                                                                                                                  • X509_up_ref.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741E79
                                                                                                                                                                                                  • EVP_PKEY_free.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741EA0
                                                                                                                                                                                                  • EVP_PKEY_up_ref.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741EA8
                                                                                                                                                                                                  • EVP_PKEY_free.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A873FDEA), ref: 00007FF8A8741EEC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$L_sk_numY_free$A_flagsL_sk_pop_freeL_sk_valueX509_chain_up_refX509_freeX509_get_pubkeyX509_up_refY_cmpY_copy_parametersY_get0_Y_idY_missing_parametersY_up_ref
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 4117821453-2723262194
                                                                                                                                                                                                  • Opcode ID: e6024f1cf54ac9806412a1fdec46b1d3a709c4903ee597b082f0ef5f79bfbcc9
                                                                                                                                                                                                  • Instruction ID: 03bc0b53b34349ba843b3ed7ca2fc148bfaa60b2f858ff284c653ff2aa5d327c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6024f1cf54ac9806412a1fdec46b1d3a709c4903ee597b082f0ef5f79bfbcc9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B591D371A8FA82A5EB60EB52D4547B963A0FB89BC0F440136EA8D47B95CF3DD501C738
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X509_$E_free$E_dupH_freeH_retrieveL_sk_new_nullL_sk_pop_freeL_sk_pushM_read_bio_O_ctrlO_freeR_clear_errorR_put_errorX509X509_freeX509_get_subject_name
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c
                                                                                                                                                                                                  • API String ID: 1315476032-349359282
                                                                                                                                                                                                  • Opcode ID: 00e58a32cfc21ac5b3b35e8b5e0e928215f7a2bcebd13ad3ffba05c767f12916
                                                                                                                                                                                                  • Instruction ID: 919e2b95c63c0972d29365e6372153c309d1e2023ea15d9d0ad77257f551d455
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00e58a32cfc21ac5b3b35e8b5e0e928215f7a2bcebd13ad3ffba05c767f12916
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60419D21A8F64369FB51AB2694117B99291EF8ABC4F084034ED0D0BB96EF7CE401C768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X509_$X_free$L_sk_numL_sk_valueR_clear_errorX509_verify_certX_get0_chainX_initX_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_lib.c
                                                                                                                                                                                                  • API String ID: 763122443-2839845709
                                                                                                                                                                                                  • Opcode ID: 075e843ef75536d1c9cd74613c60976b59a86466f3289857b931039d86a0a7d4
                                                                                                                                                                                                  • Instruction ID: 0d0298697d93d2b53c827796617a3e3d91b016f07803cb857669b5ca3433da64
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 075e843ef75536d1c9cd74613c60976b59a86466f3289857b931039d86a0a7d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F851C660B8F68261FB61AA2258507BE6680EF85FC4F184034ED4D47BD2DF2CE542C72C
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: gfffffff
                                                                                                                                                                                                  • API String ID: 0-1523873471
                                                                                                                                                                                                  • Opcode ID: 0c00cf3d59b9a8b7540c50735eae0699765dff90e778f59e0a662ece70efbc7b
                                                                                                                                                                                                  • Instruction ID: e8501738a21533286c460f09674e95e81ddb506ecd4b1377ab126495d20e5e38
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c00cf3d59b9a8b7540c50735eae0699765dff90e778f59e0a662ece70efbc7b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BE1F3A1E8F782A1FA648B26948037A2692FF45BC4F140535DE4E877D5DF3CE881C729
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_ctrl$R_put_errorX_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_enc.c$5$7
                                                                                                                                                                                                  • API String ID: 250720567-3625921376
                                                                                                                                                                                                  • Opcode ID: 3ae972235292024a7fc3ead35476b7aa594fbede8c3ce86f09c99634b3f02422
                                                                                                                                                                                                  • Instruction ID: cacb97867e013825b5d5ae0e09b4b4587ba5e9a62e6fe9f42ec6f6dde20f69a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ae972235292024a7fc3ead35476b7aa594fbede8c3ce86f09c99634b3f02422
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A616531B4A78196F730EA25A40076A7691FB88BD4F144234EE9C47BD9DF7CE541CB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Digest$Update$Final_ex$Init_exL_cleanseX_freeX_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_enc.c
                                                                                                                                                                                                  • API String ID: 1085713656-1839494539
                                                                                                                                                                                                  • Opcode ID: 39a1919e9ef59d7ed045724917498608cbe3b6190e0008732e4af122b5381e89
                                                                                                                                                                                                  • Instruction ID: 1f730827fd9ea3cbf4bdd514edd216dd19c7bf14cfaf767aff47521314eb2bd2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39a1919e9ef59d7ed045724917498608cbe3b6190e0008732e4af122b5381e89
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6510771B8EB9261EB559B16A8007BA6791FF85BC4F805031EE4D47B56EF3CE440CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$L_sk_freeL_sk_new_nullstrchrstrncmp
                                                                                                                                                                                                  • String ID: ..\s\ssl\d1_srtp.c$H
                                                                                                                                                                                                  • API String ID: 767303460-1001428523
                                                                                                                                                                                                  • Opcode ID: 7b7a6390bed2181aebf5e2a1c2c0be56bfb3cc0c2d6cba689b40a30af0b555db
                                                                                                                                                                                                  • Instruction ID: adc3b4383cc3fb05db6ff0ec8abbb7f641da7278079808d81a811be762705cf7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b7a6390bed2181aebf5e2a1c2c0be56bfb3cc0c2d6cba689b40a30af0b555db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA41E521B8F242A6FB119B25A8003795691EF44FC4F584435EE4D8BFA9DF3CE542C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Digest$SignY_new_raw_private_key$FinalInitL_cleanseUpdateX_freeX_newY_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\tls13_enc.c$finished
                                                                                                                                                                                                  • API String ID: 2202177965-3224497825
                                                                                                                                                                                                  • Opcode ID: 2816fe4870f40e959f7b44cc93383418d0bead9498ae76b310b75180e0229bd1
                                                                                                                                                                                                  • Instruction ID: 3e5b9e642a6e58b55f011405fc808d8e42d06f0c37c9c6b783cd3a2297697426
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2816fe4870f40e959f7b44cc93383418d0bead9498ae76b310b75180e0229bd1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1151922164FB82A6EA64DB62E4407EAA3A5FF84BC0F444031EE8D47B95DF7CD401C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrlO_free_allO_int_ctrlO_method_typeO_newO_popO_pushO_s_socketO_up_refR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 2857342199-1080266419
                                                                                                                                                                                                  • Opcode ID: afe129a1da331925c3ba9b75f75f9256d16665101ed034ab7058a5105b0c2eee
                                                                                                                                                                                                  • Instruction ID: 11067717e5f1b3ae898ee2b6b47804d83379dd8d7f97becbe580ac4112560908
                                                                                                                                                                                                  • Opcode Fuzzy Hash: afe129a1da331925c3ba9b75f75f9256d16665101ed034ab7058a5105b0c2eee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C521E122A4FA0252EB55DB21E5527BD73A1EF84BC8F044131DE4C47B96CF2CE841C799
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_num$L_sk_freeL_sk_value$L_sk_dupL_sk_insertL_sk_set_cmp_funcL_sk_sort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 567883156-0
                                                                                                                                                                                                  • Opcode ID: efb8e30b7614238f6bec727fef9f359d8886d255d7fd97784a2dd3b8903396cd
                                                                                                                                                                                                  • Instruction ID: a1da5ff77b72d91d2106232f87f3ee299368a9960c8386388c2aa9e494034aa7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: efb8e30b7614238f6bec727fef9f359d8886d255d7fd97784a2dd3b8903396cd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C214F21B8BA4260FA45EB16A8513B96395EFC9FC0F049031FE8D47796DF3DE4018729
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$X509_get0_pubkey
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 2083351937-2723262194
                                                                                                                                                                                                  • Opcode ID: 758f28cdbd2ccb923fb728b149dfb51d1ee814eed399240e30ea96a7bbb1880f
                                                                                                                                                                                                  • Instruction ID: 387fab575bfd0f1f803da0a94c8b43b86942864c93d86f5c6c144cbbffcec532
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 758f28cdbd2ccb923fb728b149dfb51d1ee814eed399240e30ea96a7bbb1880f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE418E22B5A98291EF00DB65E5502BDA360FBD8BC8F440231EA4E437AAEF7CD554C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_puts$O_printf
                                                                                                                                                                                                  • String ID: Master-Key:$%02X$RSA $Session-ID:
                                                                                                                                                                                                  • API String ID: 4098839300-1878088908
                                                                                                                                                                                                  • Opcode ID: 6439ea0abf71c53b0b28808bb68b17e8a342f49eafa54fc74df7f6dff14ec5b0
                                                                                                                                                                                                  • Instruction ID: 674e2a79b93d79fc8e17181ff53be14bd123b982d9ba95f31011e96cbb46695f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6439ea0abf71c53b0b28808bb68b17e8a342f49eafa54fc74df7f6dff14ec5b0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A3108B5A8AA83B5FA84DB55D5007B8A3A4FF487C0F084170DE2D43699DF2CE460C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$Y_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c$o
                                                                                                                                                                                                  • API String ID: 2632022502-2060984337
                                                                                                                                                                                                  • Opcode ID: b4e2002193e5270f6cb0f522eb2a9cea031549ee476cf656a9c34cd95f8dc690
                                                                                                                                                                                                  • Instruction ID: 67fa665e7009028a80883f02276c4af797ad9e5f0ca0a2a97302ff932a65cbcb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4e2002193e5270f6cb0f522eb2a9cea031549ee476cf656a9c34cd95f8dc690
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4821A421B4A54292E750EB65F5013BD63A1EF89BC8F480031EB4C47B96DF2DD9518B18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_freeY_free$X_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_srvr.c
                                                                                                                                                                                                  • API String ID: 762765117-1853348325
                                                                                                                                                                                                  • Opcode ID: f4343afbcf12128f5cc01bbde587fdb0aa201b54c81854f24e587dbeb17be2f0
                                                                                                                                                                                                  • Instruction ID: 525117b34d5f280741e1cfc81f39e90d0b9cd466dcdc10e07a3d6711c4fbec8a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4343afbcf12128f5cc01bbde587fdb0aa201b54c81854f24e587dbeb17be2f0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC122532B1E682A2FB24CB11E4443BEA7A0FB847D4F545030EA8D56AD5DF7CE945C728
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_srvr.c
                                                                                                                                                                                                  • API String ID: 0-1853348325
                                                                                                                                                                                                  • Opcode ID: 27d1466eff719b0577324f9a770f6c28553586702bfe742e8fd3f5b3479ee174
                                                                                                                                                                                                  • Instruction ID: af79e76d0455ce82d779839ff01bced26d9a9518c5c61e8fc2a207f286c09e5d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27d1466eff719b0577324f9a770f6c28553586702bfe742e8fd3f5b3479ee174
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FC18F61F8A643A5FB68DA2294103BE2391EF85BC4F046031DE4D5BB99DF3DE542C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • BN_bin2bn.LIBCRYPTO-1_1(?,?,00000000,?,..\s\ssl\statem\statem_clnt.c,?,00007FF8A875CFAA), ref: 00007FF8A875F0AB
                                                                                                                                                                                                  • BN_bin2bn.LIBCRYPTO-1_1(?,?,00000000,?,..\s\ssl\statem\statem_clnt.c,?,00007FF8A875CFAA), ref: 00007FF8A875F0BD
                                                                                                                                                                                                  • BN_free.LIBCRYPTO-1_1(?,?,00000000,?,..\s\ssl\statem\statem_clnt.c,?,00007FF8A875CFAA), ref: 00007FF8A875F28B
                                                                                                                                                                                                  • BN_free.LIBCRYPTO-1_1(?,?,00000000,?,..\s\ssl\statem\statem_clnt.c,?,00007FF8A875CFAA), ref: 00007FF8A875F293
                                                                                                                                                                                                  • BN_free.LIBCRYPTO-1_1(?,?,00000000,?,..\s\ssl\statem\statem_clnt.c,?,00007FF8A875CFAA), ref: 00007FF8A875F29B
                                                                                                                                                                                                  • DH_free.LIBCRYPTO-1_1(?,?,00000000,?,..\s\ssl\statem\statem_clnt.c,?,00007FF8A875CFAA), ref: 00007FF8A875F2A3
                                                                                                                                                                                                  • EVP_PKEY_free.LIBCRYPTO-1_1(?,?,00000000,?,..\s\ssl\statem\statem_clnt.c,?,00007FF8A875CFAA), ref: 00007FF8A875F2AB
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: N_free$N_bin2bn$H_freeY_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 2982095754-1507966698
                                                                                                                                                                                                  • Opcode ID: 4e494cb8bb5019ee3dec541ef5838f2fc5a0ec19a6087ec1e2a4d4f9df8139db
                                                                                                                                                                                                  • Instruction ID: ac76bb92fef4f4916aaba78b21f4ed2b049fece721adc4f13211df50783fb173
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e494cb8bb5019ee3dec541ef5838f2fc5a0ec19a6087ec1e2a4d4f9df8139db
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65A1E072A4E7C292EB249B25A8107BA6394FB89BD4F145230EE8C47B91DF3CE091C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrlO_freeO_newO_s_fileR_put_errorX509_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 785824201-2723262194
                                                                                                                                                                                                  • Opcode ID: 69582a1d855e7b914acad6534438b30c5f7717f845d7e5f511cf41423f94229e
                                                                                                                                                                                                  • Instruction ID: 7653c8cb17b89a68560dd02d432804fc195fe590b364a6e6131bd574d433d039
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69582a1d855e7b914acad6534438b30c5f7717f845d7e5f511cf41423f94229e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE31D722F4F692A6F760DA9295003BA6251FF88BC4F044031ED9D0BB96DF7DE5018768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrl$R_flagsX_cipher$D_sizeX_block_sizeX_md
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1400698538-0
                                                                                                                                                                                                  • Opcode ID: 4ca2974128096a214107f2a6056e3b456719f43b31765e87fc24bcc2f2c6897f
                                                                                                                                                                                                  • Instruction ID: ce4eafc18f7c163485d4537cf6aed550c52becb50b49fb4296a9f4f5c2dccd56
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ca2974128096a214107f2a6056e3b456719f43b31765e87fc24bcc2f2c6897f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60D1F262A4A7C195DB659F26D4003BD7BA1FB46BC8F188136DE8C5B386DF38D484C329
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EVP_PKEY_get0_EC_KEY.LIBCRYPTO-1_1 ref: 00007FF8A8777BBC
                                                                                                                                                                                                  • EC_KEY_get0_group.LIBCRYPTO-1_1 ref: 00007FF8A8777BC4
                                                                                                                                                                                                  • EC_GROUP_get_curve_name.LIBCRYPTO-1_1 ref: 00007FF8A8777BCC
                                                                                                                                                                                                  • EVP_PKEY_get0.LIBCRYPTO-1_1 ref: 00007FF8A8777CC6
                                                                                                                                                                                                    • Part of subcall function 00007FF8A8772AD0: EVP_PKEY_get0_EC_KEY.LIBCRYPTO-1_1(00000000,00000000,?,?,?,00007FF8A8775276), ref: 00007FF8A8772C05
                                                                                                                                                                                                    • Part of subcall function 00007FF8A8772AD0: EC_KEY_get0_group.LIBCRYPTO-1_1(00000000,00000000,?,?,?,00007FF8A8775276), ref: 00007FF8A8772C0D
                                                                                                                                                                                                    • Part of subcall function 00007FF8A8772AD0: EC_GROUP_get_curve_name.LIBCRYPTO-1_1(00000000,00000000,?,?,?,00007FF8A8775276), ref: 00007FF8A8772C15
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: P_get_curve_nameY_get0_Y_get0_group$Y_get0
                                                                                                                                                                                                  • String ID: ..\s\ssl\t1_lib.c$gfffffff$gfffffff$gfffffff
                                                                                                                                                                                                  • API String ID: 2351481120-1408384096
                                                                                                                                                                                                  • Opcode ID: 0301c8233ff7bcaa53abf8c5077df8be11b5744cb58e21b489ab46e1c0175b38
                                                                                                                                                                                                  • Instruction ID: 2f9c5a8941c3e6c5dea2f93b6e0ed11e5ff262ab9c35bb8ea8fcc87c0f9a3935
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0301c8233ff7bcaa53abf8c5077df8be11b5744cb58e21b489ab46e1c0175b38
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EB1C262A4B74693EA549E16E0443B937A0FB84BE8F184135DE0D477D4EF78E482C329
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Digest$Final_exInit_ex$UpdateX_freeX_new
                                                                                                                                                                                                  • String ID: exporter
                                                                                                                                                                                                  • API String ID: 3991325671-111224270
                                                                                                                                                                                                  • Opcode ID: d9e15bc0b10dbfb786a0703012da535e9b52b23369bdc91180afe960d733e64d
                                                                                                                                                                                                  • Instruction ID: 4d4dce213aa13e736f5a4a99812cac651a50ffdb76fa067790f93e5b743e4e39
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9e15bc0b10dbfb786a0703012da535e9b52b23369bdc91180afe960d733e64d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C417F3264AB8265EB61DB16A8407EAB394EFC8BC0F440032EE8D47B59DF7CD041CB54
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error$Y_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 2632022502-2723262194
                                                                                                                                                                                                  • Opcode ID: 07d59772858b8cf33ac669a744615438c5ba041662f0fcd3673215319aac739a
                                                                                                                                                                                                  • Instruction ID: 21d18520cff819e181391fcfafec6db7a6c7f529b6ac31215581e7982144438a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07d59772858b8cf33ac669a744615438c5ba041662f0fcd3673215319aac739a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F221B621B4A64252E750EB25F5112FE63A1EF89BC4F484031EF4C47B96DF2CD951CB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c$b
                                                                                                                                                                                                  • API String ID: 1767461275-2522393336
                                                                                                                                                                                                  • Opcode ID: fd1d3794e3a92b4deefbb9211fb4da4641c8640cdd1d5248c33bdde61c5bff35
                                                                                                                                                                                                  • Instruction ID: 0e9a0d7d29b033fc794dee2990cbdbad091cd0a9b1c5f8e40d29ab73f0fe9722
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd1d3794e3a92b4deefbb9211fb4da4641c8640cdd1d5248c33bdde61c5bff35
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9321C031B4E942A2F761EB61E5407B962D1EB84BC4F440536EE4D07B95EF3CE5028B38
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: P_resp_count$E_freeL_sk_new_nullP_freeP_get1_ext_d2iP_resp_get0P_response_get1_basicR_put_errorT_freed2i_
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4245524859-0
                                                                                                                                                                                                  • Opcode ID: 5ac87df2d3e065e92e8881cbe1f2a9fb799263a04d341fb3799bb782bc645414
                                                                                                                                                                                                  • Instruction ID: 80ab8d9fa857781359af2da79d63c2c102352a2f927e8a02cff48a30006f842d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ac87df2d3e065e92e8881cbe1f2a9fb799263a04d341fb3799bb782bc645414
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E210011F5F76222EE15AA6664517791AD0EFC8BD0F088035EE0D4BB82EF7CE4018768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_num$E_dupL_sk_insertL_sk_new_nullL_sk_valueX509_
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 267177147-0
                                                                                                                                                                                                  • Opcode ID: 5287aba897fe34a1fcca4d1d8d96223fb7cde2f2ee089342e9ab99d91da408e5
                                                                                                                                                                                                  • Instruction ID: 73dee76b5d168e97bb743985b56f82c8749b986d094973aa09529d9bc6edf222
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5287aba897fe34a1fcca4d1d8d96223fb7cde2f2ee089342e9ab99d91da408e5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4921C521B4F74264FB54EB2655802BA6290EF89FC0F185030EE4D47B86DF2CE051C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: i2d_$L_sk_numX509_$L_sk_value
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 917959868-592572767
                                                                                                                                                                                                  • Opcode ID: c3c255ee72e8dc28f7e0f5ad3abcd32766784a0d2bd7d65d3694f9c9ae34d130
                                                                                                                                                                                                  • Instruction ID: 4f2827c31aa7b35d55f3150be224cd163c9462f280d42edd1779803f03324618
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3c255ee72e8dc28f7e0f5ad3abcd32766784a0d2bd7d65d3694f9c9ae34d130
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5051B261B8F64261FB20AAA294003BE6395EFC5BC4F144031DD4D8BB95DF3DE9429739
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Y_free$H_get0_keyN_bn2binN_num_bitsY_get0_
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 2719771601-1507966698
                                                                                                                                                                                                  • Opcode ID: 22c88816910da411fa46c432b8266cba31a2f9c4576e17f505b31b0102581fa8
                                                                                                                                                                                                  • Instruction ID: f773823dc6fc64403c1f9f29ed128160abb78ff61838dab33dcb508ee685551a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22c88816910da411fa46c432b8266cba31a2f9c4576e17f505b31b0102581fa8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB31B462B8A68195EB649B12F8007B96791EB88BC4F085131EA8D4BF95DF3CE501C728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrlO_freeO_newO_s_fileR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 2618924202-2723262194
                                                                                                                                                                                                  • Opcode ID: e119138f731be628a1ae1c4a33aea523f832b136644f6fd16cef32c389a8efa9
                                                                                                                                                                                                  • Instruction ID: e401fcb6fb3b78ac2c27dbd5af9efed027d62f57849c9ff304c060f2637cdce3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e119138f731be628a1ae1c4a33aea523f832b136644f6fd16cef32c389a8efa9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9631C521A4EB82A2F7249F52A0003BE7651FB99BC4F148035EE8D4BB85CF3CE501CB59
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_sizeDigestFinal_exX_copy_exX_freeX_mdX_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 2082763299-1080266419
                                                                                                                                                                                                  • Opcode ID: ad77977b52e3e84a55675214eeb901b9bd41a6527611301d6633d76eb7e555a8
                                                                                                                                                                                                  • Instruction ID: 20d8c16dc2f6a33c99875c186756f0c2aaf7100bfa74227414d17a2d760db5f7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad77977b52e3e84a55675214eeb901b9bd41a6527611301d6633d76eb7e555a8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C421C222B4F79261EB50EA12B80066A6A90EF44BD4F088431EE4D4BBA5DF7CD041C729
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_popL_sk_push$L_sk_new_nullR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 531138727-1080266419
                                                                                                                                                                                                  • Opcode ID: 47f8a990c43ce1483deb2d7ee7dff604a62f152148f98c5c6c9943a4bd3ef91d
                                                                                                                                                                                                  • Instruction ID: 9705bf3fff6a0a47e953c413c2ee66899324114ebf2efa28bcedf7f18602b580
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47f8a990c43ce1483deb2d7ee7dff604a62f152148f98c5c6c9943a4bd3ef91d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A214221A4B64361EB16DB1594012796395EF88BC4F049535FF8C47BA5DF3CE411CB29
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_freeO_newO_s_fileR_clear_errorR_put_errorX509_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 1025733963-2723262194
                                                                                                                                                                                                  • Opcode ID: 7e73416609eb91a4b42bdbde52ac007e4a5475fdec970492dddfd46e9b7bbb0a
                                                                                                                                                                                                  • Instruction ID: 4ab524989cecb4a1f53036b97047f8ffc40380bde87698f686fcf666571228b5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e73416609eb91a4b42bdbde52ac007e4a5475fdec970492dddfd46e9b7bbb0a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B11E626A5F682E5E604EBA2A8017BA6650FF48BC4F044031FE5C4B796CF3CE951C724
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: J_nid2sn$D_sizeP_get_cipherbynameP_get_digestbynameR_block_sizeR_flagsR_iv_length
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4211416117-0
                                                                                                                                                                                                  • Opcode ID: 820bd310bc987b47bbd29bdb3456714c5387236caa37f4ffd66f9bd617770e5e
                                                                                                                                                                                                  • Instruction ID: 0bebb1c533ebb2fde0159303209a075a76bc9082d16c76bf883d565ddac330df
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 820bd310bc987b47bbd29bdb3456714c5387236caa37f4ffd66f9bd617770e5e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5041C323E4B652A6FB64AB15945427862D8EF48BD0F940531EE4D437E3EF7CE8428378
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_flagsO_get_dataO_set_flagsO_set_retry_reason
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3836630899-0
                                                                                                                                                                                                  • Opcode ID: 3871330ddc1fb52b9fbedb46d79d72dc9a7f28f2e9602a1e25385491669f7eed
                                                                                                                                                                                                  • Instruction ID: 302b696d2be83b8b827edbcf9ffcc3907244f27ea7cb3b4f35569d2a912b0b9d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3871330ddc1fb52b9fbedb46d79d72dc9a7f28f2e9602a1e25385491669f7eed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6831B322F4E60262E769EB26A54127D6291EF40BD8F104431DD0D47F9ADF3CE842C368
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Y_copy_parametersY_freeY_newY_set1_tls_encodedpoint
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 3743944661-592572767
                                                                                                                                                                                                  • Opcode ID: 1dfa27e6dabe1f5f029db19b8e9abf1b7302160e5dd4c1c6dde11550fc66eb3a
                                                                                                                                                                                                  • Instruction ID: a4000de264934017c60a6a2968fc5f06b58eab837094ec21fd1768625cc23938
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dfa27e6dabe1f5f029db19b8e9abf1b7302160e5dd4c1c6dde11550fc66eb3a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF91E472A4AB8196EB50CB55E4402797FA1FB81BD4F484231EACC07B95DF3CE591CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • OPENSSL_sk_num.LIBCRYPTO-1_1 ref: 00007FF8A873ED14
                                                                                                                                                                                                  • OPENSSL_sk_num.LIBCRYPTO-1_1 ref: 00007FF8A873ED2B
                                                                                                                                                                                                  • CT_POLICY_EVAL_CTX_new.LIBCRYPTO-1_1 ref: 00007FF8A873ED4F
                                                                                                                                                                                                  • OPENSSL_sk_value.LIBCRYPTO-1_1 ref: 00007FF8A873ED7C
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: SCT_LIST_free.LIBCRYPTO-1_1 ref: 00007FF8A8737C53
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: d2i_OCSP_RESPONSE.LIBCRYPTO-1_1 ref: 00007FF8A8737CA8
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: OCSP_response_get1_basic.LIBCRYPTO-1_1 ref: 00007FF8A8737CB8
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: OCSP_resp_count.LIBCRYPTO-1_1 ref: 00007FF8A8737CCA
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: OCSP_resp_get0.LIBCRYPTO-1_1 ref: 00007FF8A8737CD8
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: OCSP_SINGLERESP_get1_ext_d2i.LIBCRYPTO-1_1 ref: 00007FF8A8737CF0
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: OCSP_resp_count.LIBCRYPTO-1_1 ref: 00007FF8A8737D18
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: SCT_LIST_free.LIBCRYPTO-1_1 ref: 00007FF8A8737D24
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: OCSP_BASICRESP_free.LIBCRYPTO-1_1 ref: 00007FF8A8737D2C
                                                                                                                                                                                                    • Part of subcall function 00007FF8A87124D2: OCSP_RESPONSE_free.LIBCRYPTO-1_1 ref: 00007FF8A8737D34
                                                                                                                                                                                                  • CT_POLICY_EVAL_CTX_free.LIBCRYPTO-1_1 ref: 00007FF8A873EE4B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_numP_resp_countT_free$E_freeL_sk_valueP_freeP_get1_ext_d2iP_resp_get0P_response_get1_basicX_freeX_newd2i_
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 382793502-1080266419
                                                                                                                                                                                                  • Opcode ID: 9f104f3394336e248a06bdfad8182fbc7d949da42687ce6875a499c25a1223f6
                                                                                                                                                                                                  • Instruction ID: 41a9228300356e5ed278ee6b6af3966117af023be7282d655bc2918db1b720eb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f104f3394336e248a06bdfad8182fbc7d949da42687ce6875a499c25a1223f6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C41C522B8F64266FA64AB1194503BD6750EF85FC4F888035DE4D4BB95CF3CE4428729
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_cleanse
                                                                                                                                                                                                  • String ID: $ $0$extended master secret$master secret
                                                                                                                                                                                                  • API String ID: 1040887069-741269486
                                                                                                                                                                                                  • Opcode ID: 393769c40ecb4b6c435d37cba0897ed25c4dd0886ec3de41fe728c38848c6237
                                                                                                                                                                                                  • Instruction ID: f62db36a614c98411c7a2a8ea3b7d495155f4b04e4a4c699d4408bc7e74ecaa5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 393769c40ecb4b6c435d37cba0897ed25c4dd0886ec3de41fe728c38848c6237
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2341477265AB81A1E760CB11F8403AAB7E4FB887C4F148134EACC46BA9DF7CD055CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: J_sn2nid
                                                                                                                                                                                                  • String ID: DSA$ECDSA$PSS$RSA$RSA-PSS
                                                                                                                                                                                                  • API String ID: 1172147710-2025297953
                                                                                                                                                                                                  • Opcode ID: 7097399078b95809bb58880c5345e94904c58ddadf4c586de5a7e66d43202429
                                                                                                                                                                                                  • Instruction ID: 72be13da67c524cb48e9a49403e339627f27ac278976a54eef22cd9b456309bd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7097399078b95809bb58880c5345e94904c58ddadf4c586de5a7e66d43202429
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64316962E5E58195EB968F15F04077C3BA0EB46BC0F484031D7AF06A8ADF6CD991CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrlO_freeX_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_enc.c
                                                                                                                                                                                                  • API String ID: 22238829-1839494539
                                                                                                                                                                                                  • Opcode ID: d21913b7ac1cdf88c9ab77d1032cfcb2dd9613f3d145742f3a79a5242c47caa3
                                                                                                                                                                                                  • Instruction ID: 1e963164a3c1e8fc1f60670a477b6209222390f12d9c400a39d2f86b5ff94308
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d21913b7ac1cdf88c9ab77d1032cfcb2dd9613f3d145742f3a79a5242c47caa3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C41B13270AA91A5EB50CB16E4403AE63A0FB88FC4F184431DE8D5BBA9EF7CD5818714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrlO_freeO_newO_s_fileR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 2618924202-2723262194
                                                                                                                                                                                                  • Opcode ID: b52bce63b32edf11eb13fedb9386755e62e2f199134a7f00cfc40428c88927b4
                                                                                                                                                                                                  • Instruction ID: 6dba2a0fc521fa80a58bd272351e077d2c149a5a497107f290ac4502827f5aec
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b52bce63b32edf11eb13fedb9386755e62e2f199134a7f00cfc40428c88927b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F31B121E4F69292F764AF5294006BA7291FB88BC4F444035EE8D0BB96CF3DF5158B68
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_num$L_sk_pop_freeL_sk_valueR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c
                                                                                                                                                                                                  • API String ID: 732311666-349359282
                                                                                                                                                                                                  • Opcode ID: bf305ba9b34b98b788a8d0f6eb7e02a5e64e466c1135b502335cb414d8549ec6
                                                                                                                                                                                                  • Instruction ID: c442c6c5587b5b9b04d00cd89613ba5e55ef5ce3d2ae52b952ed7921f7bf689f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf305ba9b34b98b788a8d0f6eb7e02a5e64e466c1135b502335cb414d8549ec6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C21D622B4E681D5E751DB25A8403F96390FF84BD0F040531EE4C47BA6DF3CD4428728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_numL_sk_pop_free$L_sk_new_reserveL_sk_valueR_put_errorX509_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1042751175-1080266419
                                                                                                                                                                                                  • Opcode ID: f9156d42fc8ceb713e0273c8f2194505f6cb773dc267014d350ae483b8bbc5a3
                                                                                                                                                                                                  • Instruction ID: f7a42d53c295a90dec97feed070277e7e4197e64362c691baa23d8e76745d80f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9156d42fc8ceb713e0273c8f2194505f6cb773dc267014d350ae483b8bbc5a3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56318132649B8292E715DB21D4503AEBBA1FB85BC4F088435EE8D47796DF3CD550CB24
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_numL_sk_value$X509_get_extension_flagsX509_get_signature_info
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 420811412-0
                                                                                                                                                                                                  • Opcode ID: 47b4072a4124a7f61a8f71d258181b326220254ac2c4607e17c4381a4f8c122a
                                                                                                                                                                                                  • Instruction ID: f18ede32152490774318ac5b01abf69e37a235ba303d652536ad5c67b9320c16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47b4072a4124a7f61a8f71d258181b326220254ac2c4607e17c4381a4f8c122a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A31D722B5B28266F764961668417BA6690FF85BC4F404031FE8D93BA6DF3CD401DB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_num$L_sk_freeL_sk_new_nullL_sk_pushL_sk_value
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1173513325-0
                                                                                                                                                                                                  • Opcode ID: 4da740d25c2825872fa485b01caa17a3f09dc52885b8b7972d72c12d835a8235
                                                                                                                                                                                                  • Instruction ID: 6b78f0cf90f49fe7f53086b3e006110b74aa0429ba9e45ed6559abf202c8fe2a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4da740d25c2825872fa485b01caa17a3f09dc52885b8b7972d72c12d835a8235
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D218111F8F65761FB95AA2654413BA5290EF84FC4F089034FE8D4BB96DF2CE8438729
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2268491255-0
                                                                                                                                                                                                  • Opcode ID: 44855870ceade7a4ab3ecbe8a03690fb9cec8cc02717d41dfc695da2fe052186
                                                                                                                                                                                                  • Instruction ID: f64c1a27c3180a4c20a76ef581e309db38af59a07a1dc71caaca89316c080bca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44855870ceade7a4ab3ecbe8a03690fb9cec8cc02717d41dfc695da2fe052186
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F01256254AA8151D741AF61D9513BC6394EF84FCCF084035EF4D4B6AACF289450C339
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 0-1507966698
                                                                                                                                                                                                  • Opcode ID: 0c011f8b7f34282e96d597a8a80a3ee51135cd850614b19c297d63ecfffc2844
                                                                                                                                                                                                  • Instruction ID: 218a6dc5e5e4bd5c2fe95c1918c5549c524f2cd15a41ff42719a940fa7053208
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c011f8b7f34282e96d597a8a80a3ee51135cd850614b19c297d63ecfffc2844
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12B1A161B8E64291FBAA9B22D4003BE6690EF84BC4F186035DE4D5BBD5DF3CE5418738
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: E_load_ssl_client_cert
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 2904557448-1507966698
                                                                                                                                                                                                  • Opcode ID: f0ca030fa4f1cbf58c94224b1e67fecb90c9b64d4dee19a33429269d86c684fa
                                                                                                                                                                                                  • Instruction ID: 47c77987c986aa10cca99841d10ff7806f1773bc6aac5cd26795bbaec0ed20a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0ca030fa4f1cbf58c94224b1e67fecb90c9b64d4dee19a33429269d86c684fa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7461B372A4EB8292EB558F12E4403BD63A1EB84BD4F181035EE4D47B99DF7CE441CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_num$L_sk_valueX509_i2d_
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_lib.c
                                                                                                                                                                                                  • API String ID: 3754435392-2839845709
                                                                                                                                                                                                  • Opcode ID: 65d8deee70154f053cc6f33636507a4df70b03b3805c42fba857438a21c57b60
                                                                                                                                                                                                  • Instruction ID: df4b39347344664e4aa77267ab33a60e3324a0249df9c84133bda941af6e5a37
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65d8deee70154f053cc6f33636507a4df70b03b3805c42fba857438a21c57b60
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4431C821B5F74265FB61DB22A4102BAA794EF85BD0F040530ED8C47B96EF7CE9418738
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: 664da3bb5ebbb6a6094b7c89baa944a8a636ad8bd96706cea84dd4dfea61b1f4
                                                                                                                                                                                                  • Instruction ID: c4020668bc30d13036e14a841bbce3cd8553ebab97c2d9ebcffee65c9f7cade7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 664da3bb5ebbb6a6094b7c89baa944a8a636ad8bd96706cea84dd4dfea61b1f4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7931BD32A4AB8296E320AF14E4043A97760FB84BC4F548135EB9D47BE5CF7DE441CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: feaf4211dbf536bc8def34518951488ea76392c6826d00b827b690999808d9c2
                                                                                                                                                                                                  • Instruction ID: a6e0dc7752dadef1fa93735df3b32ead04a2bf9674c59b8e8cedfde05bf50370
                                                                                                                                                                                                  • Opcode Fuzzy Hash: feaf4211dbf536bc8def34518951488ea76392c6826d00b827b690999808d9c2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4131C632A4AA81A2F7608B24E4407BE23A0FB45BD8F548234DB5C4B7E5DF3DD545DB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: N_ucmp$N_is_zeroN_num_bits
                                                                                                                                                                                                  • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                  • API String ID: 1527310491-1778748169
                                                                                                                                                                                                  • Opcode ID: 65f4d77ecd700fa8f3cab1ee0ba0c6f33d99929f34c276842e1a8ee588a81d12
                                                                                                                                                                                                  • Instruction ID: 54d24a087d2a3e9b84f64f287e3d8599a7baa038b9bc0ca13af38a701ccc5e39
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65f4d77ecd700fa8f3cab1ee0ba0c6f33d99929f34c276842e1a8ee588a81d12
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00214F61B4F68291FB519A21D8403B923A0EBC8BC8F584431DE0C8BB95DF3DE541CB68
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_new_nullL_sk_pushR_put_errorX509_up_ref
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_cert.c
                                                                                                                                                                                                  • API String ID: 1254856836-349359282
                                                                                                                                                                                                  • Opcode ID: a157bb09e600f02e2f9732b1e0c9f260522da547fdbe89928c6bbe9f46d3c201
                                                                                                                                                                                                  • Instruction ID: 3f471b55a6fa1d7c7fefdf5fa4f5074bce3b99f089c420c29cdd8aebf4fbcb21
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a157bb09e600f02e2f9732b1e0c9f260522da547fdbe89928c6bbe9f46d3c201
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA118C21B4B64291FF96DB25A4503B952E0EF48BC4F480135DF1C47B95EF3CE8408628
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrlO_freeO_newX_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_enc.c
                                                                                                                                                                                                  • API String ID: 3686289451-1839494539
                                                                                                                                                                                                  • Opcode ID: bdc71f935df0f2d3ea3887a0f30e4cf6aa9ea9af759c96416e0cd263afb7ac85
                                                                                                                                                                                                  • Instruction ID: 2c2be0abdf9be9e303f24c405cc7fc8c54ab56cb20c3b8ee14a0fe8055514b05
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bdc71f935df0f2d3ea3887a0f30e4cf6aa9ea9af759c96416e0cd263afb7ac85
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29115632B1A781A5EB81DB21E4503EC33A0FB88BC8F488531DE8D0BB65DF39D5848714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_numL_sk_valueR_put_errorT_get_validation_status
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 2393801384-1080266419
                                                                                                                                                                                                  • Opcode ID: ad87b41ed8e5b4d91ebea544e417ce0fa30628a79d22aa4c8b7654e1c8d39680
                                                                                                                                                                                                  • Instruction ID: 9295bb620f082e3b7a0ff265d9a7400b4efe994cd6a5fae87a46286ec9a626b0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad87b41ed8e5b4d91ebea544e417ce0fa30628a79d22aa4c8b7654e1c8d39680
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE014C35F4E65252F7148759E4412BA5261EFC5BC4F248030EB6C477DACF3ED8418728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: H_freeO_ctrlO_freeO_newO_s_file
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1469330667-0
                                                                                                                                                                                                  • Opcode ID: 0042054431d6c60f6d3db2821f9201866da266e62d5e21131d509b05ca79e676
                                                                                                                                                                                                  • Instruction ID: 4d4edc66a4e53143d658207adb3c7cdc128774053bc738718f0f9fd3c2a31952
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0042054431d6c60f6d3db2821f9201866da266e62d5e21131d509b05ca79e676
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F210322B4B64156FA95DA57A81177963E0EF84FC0F049131FE9D47B42EF38E812C768
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X509_$E_dupE_freeL_sk_new_nullL_sk_pushX509_get_subject_name
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2231116090-0
                                                                                                                                                                                                  • Opcode ID: cfd89f52ebe70ceed7983481f1aba6d32456500a5a5535677183bd620f305abe
                                                                                                                                                                                                  • Instruction ID: 53d3fc33e53b71ab84e234ee97695132d0b8801b88e496b103bf61bbc39f67e9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfd89f52ebe70ceed7983481f1aba6d32456500a5a5535677183bd620f305abe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F018B01E8FA0260FF86A635A95537991D0DF49BC4F144030E90D4A7D2FF2CE4428329
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: D_size$_time64
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\extensions_clnt.c
                                                                                                                                                                                                  • API String ID: 2874025382-592572767
                                                                                                                                                                                                  • Opcode ID: 63bfa268b9bb4970c077f589afdcf2321f9d43d50646c3f6b61773d748a912fd
                                                                                                                                                                                                  • Instruction ID: dbf559019408c178835818d976bbab814f0be1048844ef9be82efe6bab5fa3ca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63bfa268b9bb4970c077f589afdcf2321f9d43d50646c3f6b61773d748a912fd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7EB1B132A4E74295EB658AD2A5403BE6290FF45BC4F044035DE8D8BBD5DF7CE841C729
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_ctrlmemcpy
                                                                                                                                                                                                  • String ID: $..\s\ssl\statem\statem_lib.c
                                                                                                                                                                                                  • API String ID: 2266715306-830051739
                                                                                                                                                                                                  • Opcode ID: d757a6376fe1c489b74ad65ac18f8ee1954cdf65887604a99235a8fc60f655b4
                                                                                                                                                                                                  • Instruction ID: 3d2c17e349b14b90ef7dbf4910bb7b1ed4dd3c9bde0c65b5f985ed7f51e7afc1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d757a6376fe1c489b74ad65ac18f8ee1954cdf65887604a99235a8fc60f655b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC41A772A0AB81A6EB548B19E88027DB7A0FB44BC4F144136DB8C87B95CF39D4A5C718
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: 22115867e9bdc90c0b0ee46f8f2ccba984f57112110115d04254e0b3e02426c0
                                                                                                                                                                                                  • Instruction ID: 9a22eee02273e266e2ad748d4c367452424f40d158f85217052f4abda2dac4fe
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22115867e9bdc90c0b0ee46f8f2ccba984f57112110115d04254e0b3e02426c0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5931C572B9E141A6F7768A10D8143F92690EF84788F444138DA4D4ABD0CF7DE580CB2A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: GOST01$IDEA(128)$SHA256
                                                                                                                                                                                                  • API String ID: 3142812517-4064199452
                                                                                                                                                                                                  • Opcode ID: 0081804d5951e25ee2a13b140437cdbd1372c614aa97c468c357874e200097bc
                                                                                                                                                                                                  • Instruction ID: 74cc018dc8b4c92a32a314e1b5cf8543e00d5b0845e357675bd107c08e73143e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0081804d5951e25ee2a13b140437cdbd1372c614aa97c468c357874e200097bc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8116322CCEA42A1E3759728A48817962E0EBA13D4F450172DD4D12AA49F3DE980936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: GOST12$IDEA(128)$SHA256
                                                                                                                                                                                                  • API String ID: 3142812517-3478822438
                                                                                                                                                                                                  • Opcode ID: 2657a3a5e4d4d28e041b8e7fb8e20a1ff1ab77de301a8a91245b7607df0775eb
                                                                                                                                                                                                  • Instruction ID: e5fefd9c5d1861e653b551a143507c703abfe67479c199b28ee6db573171d548
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2657a3a5e4d4d28e041b8e7fb8e20a1ff1ab77de301a8a91245b7607df0775eb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E116622CCE64361E3759728A58817962E0EBA13D4F450172CD4D12AA49F3DE980936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: IDEA(128)$SHA256$any
                                                                                                                                                                                                  • API String ID: 3142812517-1956614738
                                                                                                                                                                                                  • Opcode ID: 6a864da8912e5533e2256bc16630b8cc7e9510c92145bd87db4d0fcb95005123
                                                                                                                                                                                                  • Instruction ID: 0c899ba05be521c7dbd8159b5a60b8ea070a81cc38cf1a2d7c791b6110c766a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a864da8912e5533e2256bc16630b8cc7e9510c92145bd87db4d0fcb95005123
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53116022CCEA43A1E3759728A58817962E0EBA13D4F450172CD4D12AA4AF3DEA80936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: DSS$IDEA(128)$SHA256
                                                                                                                                                                                                  • API String ID: 3142812517-3841199953
                                                                                                                                                                                                  • Opcode ID: 3d2fd7bf93b3df9050172ef9cebf7ebb29588b6bba50f17e8a696d8ae700d946
                                                                                                                                                                                                  • Instruction ID: d4778a8f92868e74633bcc02f7d091463a27979eb5ab8c847e4154c347582dc7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d2fd7bf93b3df9050172ef9cebf7ebb29588b6bba50f17e8a696d8ae700d946
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF116022CCEA42A1E3759728A48817962E0EBA13D4F450172CD4D12AA4AF3DEA81936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: ECDSA$IDEA(128)$SHA256
                                                                                                                                                                                                  • API String ID: 3142812517-1715931570
                                                                                                                                                                                                  • Opcode ID: 8f9e42904fc853de33595d070cc727ff6a7eecac5b7ed14b1821419205f960ce
                                                                                                                                                                                                  • Instruction ID: 7f7dddd4c78afcd40df75186931ca58e5e90caba7f71aed1ecf691023f4aa516
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f9e42904fc853de33595d070cc727ff6a7eecac5b7ed14b1821419205f960ce
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50116322CCEA42A1E3759728A48817962E0EBA13D4F450172DD4D12AA49F3DE981936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: IDEA(128)$PSK$SHA256
                                                                                                                                                                                                  • API String ID: 3142812517-1637006702
                                                                                                                                                                                                  • Opcode ID: 3076256d6b74e3f9935704829b40b98b3aaef4a8449d8cf0cb10f2e252ccb529
                                                                                                                                                                                                  • Instruction ID: 7ef969a792526e052985d61065f6635041ec2b01237c4bb26704aaca7f9df56e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3076256d6b74e3f9935704829b40b98b3aaef4a8449d8cf0cb10f2e252ccb529
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D116022CCEA42A1E3759728A48817962E0EBA13D4F450172CD4D12AA4AF3DEA81936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: IDEA(128)$SHA256$SRP
                                                                                                                                                                                                  • API String ID: 3142812517-1647395391
                                                                                                                                                                                                  • Opcode ID: f28a77de5bb641434630d58a4a208d3a566b7e236f8daa70a3ec5d91c537cfbb
                                                                                                                                                                                                  • Instruction ID: a3c86404c949c0e1c152dd6bd9e673b90c1fb81514d6b856b30de6f6c4e6d8e2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f28a77de5bb641434630d58a4a208d3a566b7e236f8daa70a3ec5d91c537cfbb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70116322CCEA42A1E3759728A48817962E0EBA13D4F450172DD4D12AA49F3DE980936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_new
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 458078758-1080266419
                                                                                                                                                                                                  • Opcode ID: ce70231a05faa6ea60785fe4a50d45faf556dfad7a4d223e9885db2279cdee14
                                                                                                                                                                                                  • Instruction ID: d5a56b2e7f9aeb3a17c94fbb588e3af2ed549974e7d341cf91637817b79ed65e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce70231a05faa6ea60785fe4a50d45faf556dfad7a4d223e9885db2279cdee14
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7311A572B5B642A2EB51DB65F5013B967A0EF847C0F440130EB4D07B91EF7DE891C628
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_errorY_get0_group
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 3547453883-4238427508
                                                                                                                                                                                                  • Opcode ID: 0e9dc11834c929a4a92aae2d86bb0b668fb8ca4cf33f942f419e2ecdf05cf504
                                                                                                                                                                                                  • Instruction ID: 8e441dfcf73a6b5546df801d5e5f0a249e8ef980e44533c865a84053fbd37479
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e9dc11834c929a4a92aae2d86bb0b668fb8ca4cf33f942f419e2ecdf05cf504
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F01DE21A0A54291EB50DB24F5402A963A0FB947C8F80043ADA8C07A99EF3CD584CB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_new_nullL_sk_pushR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c
                                                                                                                                                                                                  • API String ID: 1176158178-4238427508
                                                                                                                                                                                                  • Opcode ID: 477397e50a60c0d540ab04b71180e531b4601ec8d818973e2cc62173b46b5d9a
                                                                                                                                                                                                  • Instruction ID: 8c8520ffc21d630016237737385450505a0d77228857b9ca9272f7d5e03d3d2e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 477397e50a60c0d540ab04b71180e531b4601ec8d818973e2cc62173b46b5d9a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CCF0A921B4E64392EF619B21E1407B923E0FB14BC8F04013AEB0C06BA5FF3CE5909728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: C_curve_nist2nidJ_ln2nidJ_sn2nidmemcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 722349470-0
                                                                                                                                                                                                  • Opcode ID: 3589df518e814f2c1b6cee752c96d34c30101d664b7d3ebca52f7da53a35e291
                                                                                                                                                                                                  • Instruction ID: 81e2e2a2352e7eef3c888cbb29c52e2bfe0eabfb90f9b10d7f9b10c391f6fddd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3589df518e814f2c1b6cee752c96d34c30101d664b7d3ebca52f7da53a35e291
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B213B22B4FA4261FB649B74D45037D62D1FF89BC4FD04031E65E9269AEF2CD981C329
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_find_typeO_get_data
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 280995463-0
                                                                                                                                                                                                  • Opcode ID: d0f089459478ce0474b71b8656c9d47bb1b1cd1a3c036a72a8685ffe64c7f616
                                                                                                                                                                                                  • Instruction ID: b53efd1cd5d13fb6bd6c2b241881fed47a629c362edb327a23233da965cc8633
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0f089459478ce0474b71b8656c9d47bb1b1cd1a3c036a72a8685ffe64c7f616
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0601B111F4F692A1FE459656E1002B95292EF88BC4F094030EE5D4BF9FDF2CE941872C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_free$DigestInit_exX_new
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4262507187-0
                                                                                                                                                                                                  • Opcode ID: 3908ec200b85e2983a370706cbba9d834aa69e0fd4459fb68dce8b8133b0ae1a
                                                                                                                                                                                                  • Instruction ID: 828a492118ff3aa82990eb59bded25bc27067a4252e02714a4ca6f343a3f50e6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3908ec200b85e2983a370706cbba9d834aa69e0fd4459fb68dce8b8133b0ae1a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32F0A422B5AB4150EB81A729E5513385290DF48FD4F44C430FE5C47B9ADF3CD4408715
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_free
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2268491255-0
                                                                                                                                                                                                  • Opcode ID: 82e1d11b7c0ecd73b567d5d7cf8315dcadafa679966966f9cc7b343eecd773c7
                                                                                                                                                                                                  • Instruction ID: a4542ff98d02a53e5ea8f63f3a57842822195773e895dc24b8dbb8ad3fee1a99
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82e1d11b7c0ecd73b567d5d7cf8315dcadafa679966966f9cc7b343eecd773c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31F01262A4B68151EB80EF61D5813BC67A4EF94FC8F184039EF8D4B696CF28D450C63A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • OPENSSL_sk_dup.LIBCRYPTO-1_1(00000000,00007FF8A8730775), ref: 00007FF8A87311E9
                                                                                                                                                                                                  • OPENSSL_sk_free.LIBCRYPTO-1_1(00000000,00007FF8A8730775), ref: 00007FF8A8731204
                                                                                                                                                                                                  • OPENSSL_sk_set_cmp_func.LIBCRYPTO-1_1(00000000,00007FF8A8730775), ref: 00007FF8A8731216
                                                                                                                                                                                                  • OPENSSL_sk_sort.LIBCRYPTO-1_1(00000000,00007FF8A8730775), ref: 00007FF8A873121E
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: L_sk_dupL_sk_freeL_sk_set_cmp_funcL_sk_sort
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1312970346-0
                                                                                                                                                                                                  • Opcode ID: 38160d876cea3b4985bc4e992428a22d63ba24e8063d3bc00bf50ef85e4380fe
                                                                                                                                                                                                  • Instruction ID: 15a3ff9a1348847dc6d9118cd1cff962b62323422dea3a269f3b67220177e0d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38160d876cea3b4985bc4e992428a22d63ba24e8063d3bc00bf50ef85e4380fe
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99F08262F4B64191EB41EB25F99137C5390EF88BC4F445031FE5D4BB9AEF2CD4808629
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLastO_write
                                                                                                                                                                                                  • String ID: ..\s\ssl\record\rec_layer_s3.c
                                                                                                                                                                                                  • API String ID: 186964608-2209325370
                                                                                                                                                                                                  • Opcode ID: c3d22cc2d86fbe127466d4f782f76b5f20942385974a73c1357ffe6ffe0b2fec
                                                                                                                                                                                                  • Instruction ID: 18d15dec1c47c472f4732250dec07147e730fc0bc34e47e9c607edb91e247973
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3d22cc2d86fbe127466d4f782f76b5f20942385974a73c1357ffe6ffe0b2fec
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F41A232B4AA41A6EB20CF15D4442697BA1FB44BD8F188235DB8D07BA4DF3DE851DB18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_flagsO_set_flags
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_clnt.c
                                                                                                                                                                                                  • API String ID: 3946675294-1507966698
                                                                                                                                                                                                  • Opcode ID: 28c3f517823522640e735040973c17768b2cf3d12b7f11715bcf0f73f8f5afdd
                                                                                                                                                                                                  • Instruction ID: 89a5612af2750243134b7ed9d848de184e448f6f7b5954058fd6d2c4c3a7b22c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28c3f517823522640e735040973c17768b2cf3d12b7f11715bcf0f73f8f5afdd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0310972B4A54196FB54DB15E48037D3790E749BC8F188430DA4D8B795CF3CD892C718
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: e9339d296cf4c7c4dd0096b94222aa85dc0416be0311f202977cb97808b2dc33
                                                                                                                                                                                                  • Instruction ID: f3e3e3701399a8d803c471cad81ffa9defb33c27594c1e32f02c92c65cb8a6a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e9339d296cf4c7c4dd0096b94222aa85dc0416be0311f202977cb97808b2dc33
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34215E36B4A682A2E7A0CB61D8007F922A1EB847C4F44C035DE0C8B7A1DF7DE545D639
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_flagsO_set_flags
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c
                                                                                                                                                                                                  • API String ID: 3946675294-348624464
                                                                                                                                                                                                  • Opcode ID: a822d9bb87825374a6549099ed44b4a0dc0f27676cc6932e0884995b8e2685dc
                                                                                                                                                                                                  • Instruction ID: 5dcdabb0775472f11d1a49496579621048f801c6d42f22c245d66ec5ee497b7b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a822d9bb87825374a6549099ed44b4a0dc0f27676cc6932e0884995b8e2685dc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1721F532F4A242A6E754DB11E894BB837A0FB89788F908131E94D87B92CF3DE541D719
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_flagsO_set_flags
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_srvr.c
                                                                                                                                                                                                  • API String ID: 3946675294-348624464
                                                                                                                                                                                                  • Opcode ID: 445f187b3da220a20ded2faaee016e89c322089d365443f4f66cefdfa5413dcf
                                                                                                                                                                                                  • Instruction ID: d74cf3478e0b804f6886be62a507493ee80be1fae87bcf225e8bd2582976ddb5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 445f187b3da220a20ded2faaee016e89c322089d365443f4f66cefdfa5413dcf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2711D331F8A2429AFB609B12D445BBD7785FB85380F844035DA4D0B786EF7ED4859B18
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • ERR_put_error.LIBCRYPTO-1_1(?,?,?,?,?,?,00007FF8A8739742), ref: 00007FF8A873E14D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: 2edb63da3d684045c2362323214212629023d1d49c079dc5e734b482dca42726
                                                                                                                                                                                                  • Instruction ID: 10639bc13c54b91b5f9b9e7a032be5cbb312412dc66f551b122715fc83b25e2d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2edb63da3d684045c2362323214212629023d1d49c079dc5e734b482dca42726
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9219A32A4AB8292E7519B15E4403AAB7A0FB88FC4F584135EE8D47BA9CF3CD451CB54
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_snprintf
                                                                                                                                                                                                  • String ID: IDEA(128)$SHA256
                                                                                                                                                                                                  • API String ID: 3142812517-2727354722
                                                                                                                                                                                                  • Opcode ID: f6cd50909d54a1819278025c5f07f2fde3c3f2b31f99c079fe934eabe613a531
                                                                                                                                                                                                  • Instruction ID: 0dc799ce6fc90aa6c643523817b1b988da39280bde9018869eb77e07360f17bd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6cd50909d54a1819278025c5f07f2fde3c3f2b31f99c079fe934eabe613a531
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11117223CCEB42A1E3759728A48817962E0EBE13D4F450172CD4D13AA4AF3DEA80936C
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\d1_msg.c
                                                                                                                                                                                                  • API String ID: 1767461275-424620239
                                                                                                                                                                                                  • Opcode ID: 855a8ae2a66f2e3ea63fc2224fb77fd476cb01764c04cea8d42874fa9542f34e
                                                                                                                                                                                                  • Instruction ID: 22d28c7e267fdd414b489e2323a2c92fb0629c3ed971b7568a58afc5f466084e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 855a8ae2a66f2e3ea63fc2224fb77fd476cb01764c04cea8d42874fa9542f34e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D117221A4D64666E2209B16E8002A96764FF85BD0F544235EE9D07FE9CF7CE9508728
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: X_copy_ex
                                                                                                                                                                                                  • String ID: ..\s\ssl\statem\statem_lib.c$f
                                                                                                                                                                                                  • API String ID: 774438373-288918473
                                                                                                                                                                                                  • Opcode ID: 43b72dd576c0a49c90067c4b7101db9f7e25063f7758619820a5f2d00fa1be7a
                                                                                                                                                                                                  • Instruction ID: b742ed8a42ef674368ae7b4bae649d2ad06046fdd9d8c5c0db11710b74ee6257
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43b72dd576c0a49c90067c4b7101db9f7e25063f7758619820a5f2d00fa1be7a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E012871B0B502A6F7618B21E8043AE7390EF44BD0F540230DE4C4BBA1EF2DD6D19B28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1767461275-1080266419
                                                                                                                                                                                                  • Opcode ID: 42e72fae4823f246006c6a1f5c8ab95baa661923ab3051eb830a147018046908
                                                                                                                                                                                                  • Instruction ID: 38265790387010884aca0b0605be2e8f262c4543400ce5346ad4b0770a3d7738
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42e72fae4823f246006c6a1f5c8ab95baa661923ab3051eb830a147018046908
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E701DFB2F4A68296F7509B54C8043E926A0FB40B88F408138D78C4B7E1CFBCD986CB25
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_errorY_free
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 3485142574-2723262194
                                                                                                                                                                                                  • Opcode ID: aa52e9310cd744896fd84d5a3570e715b8629c80c4c97dc2cadb9d0123446ae9
                                                                                                                                                                                                  • Instruction ID: 854a1e72252f2a3d9cd0cbdbd5b752ea8aee3ecdc85295ad43ffcf40a0126e72
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa52e9310cd744896fd84d5a3570e715b8629c80c4c97dc2cadb9d0123446ae9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A018B21B4A68151E744D765F5402B9A391EF88BC4F584031EA4C47B5ADF7CD541C614
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: A_freeR_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_rsa.c
                                                                                                                                                                                                  • API String ID: 2676655247-2723262194
                                                                                                                                                                                                  • Opcode ID: 72c29b5fd5a66d891dc46ea6151b9d53bd226e6150693e1e1df9dfc19f636d4c
                                                                                                                                                                                                  • Instruction ID: cec196ebe07e34444e3f54902bd56b50e710d181e1944737cfcdf614ad837b16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72c29b5fd5a66d891dc46ea6151b9d53bd226e6150693e1e1df9dfc19f636d4c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66F0F921B4A64191EB50DB65F5402BDA3A0EF887C0F544032EB4C4BB96DF3CD540C614
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$File
                                                                                                                                                                                                  • String ID: gfff
                                                                                                                                                                                                  • API String ID: 2838179519-1553575800
                                                                                                                                                                                                  • Opcode ID: 8598e0d54cfaff5949dc28ec1506e56c8935b470442241552d9a963358eca039
                                                                                                                                                                                                  • Instruction ID: 45f711e12231ed7e736f99023da7f2612654e6df17bb1a54e021eeb2452b1509
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8598e0d54cfaff5949dc28ec1506e56c8935b470442241552d9a963358eca039
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE01A7A2B1954586DB60DB25E8011656791F7CC7C4F449031F69ECAB65EF2CD1518B10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Y_get0_group
                                                                                                                                                                                                  • String ID: {
                                                                                                                                                                                                  • API String ID: 3268241200-4087598719
                                                                                                                                                                                                  • Opcode ID: 1baf22aea847f424de8ca57e84cb34f188ebb91a18b5e641cc457d59bc7fc816
                                                                                                                                                                                                  • Instruction ID: d8f5143b810db7e96dc6f417a86dafcc5bae57675cf999ca002c6bb0b6770105
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1baf22aea847f424de8ca57e84cb34f188ebb91a18b5e641cc457d59bc7fc816
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71F0A431A5E552A5FBA1DE11E0002BD6790EF847D4F400132DE4D47695FF3CE546CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: O_clear_flagsO_set_flags
                                                                                                                                                                                                  • String ID: )
                                                                                                                                                                                                  • API String ID: 3946675294-2427484129
                                                                                                                                                                                                  • Opcode ID: 65fec3cecdfe988b1043912a1c46b612975988de8ce40039839f9cddff237cd8
                                                                                                                                                                                                  • Instruction ID: cd823ac935568d405d886ad834aa3dbc8eb292df129d015623a20fb57da119ca
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65fec3cecdfe988b1043912a1c46b612975988de8ce40039839f9cddff237cd8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEF09662B4924296FB45DF25E04537D6391EB85BC8F184134CE4C0B78ADF3DD4958714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_errormemcpy
                                                                                                                                                                                                  • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                  • API String ID: 1385177007-1080266419
                                                                                                                                                                                                  • Opcode ID: 10cb0884061ef3f206dd78203e440ca8d92b14d13812e3b5a076d9c7ae8bf948
                                                                                                                                                                                                  • Instruction ID: 314387eb5726986793a6127f18544336c90a7bb49fbce15f7135ec33b8579753
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10cb0884061ef3f206dd78203e440ca8d92b14d13812e3b5a076d9c7ae8bf948
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5E09266F5A49656E760E764D4067AC33A0FB40784FC04034E34C06AA1DF6EA657CF28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.2129405203.00007FF8A8711000.00000020.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8710000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129387201.00007FF8A8710000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129405203.00007FF8A8781000.00000020.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129521175.00007FF8A8783000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129549523.00007FF8A87A6000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87AB000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B1000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.2129569733.00007FF8A87B8000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff8a8710000_zapret.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: R_put_error
                                                                                                                                                                                                  • String ID: ..\s\ssl\s3_lib.c$m
                                                                                                                                                                                                  • API String ID: 1767461275-297842231
                                                                                                                                                                                                  • Opcode ID: 015f7276b4616ebe684561128c72bfed2733b800ce5d44119271066c22264b62
                                                                                                                                                                                                  • Instruction ID: b3f76921460479d30fc7cb11c59ecdf9e6d79910db342dc76c4fd23fd6d66659
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 015f7276b4616ebe684561128c72bfed2733b800ce5d44119271066c22264b62
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AED0C736B08801A6E321EB01F4002EA6360F7883A0F800833EB0C026A5DB3CE586DA28