Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Script.exe

Overview

General Information

Sample name:Script.exe
Analysis ID:1580861
MD5:67c5febee5ac88f818bf4ccda569355e
SHA1:23ec76d3401f75dd0be8c49ae6b1bdb6e605a5b3
SHA256:4d159c190a63848376182af0e35d175ac1aa3540544dba3167508df890d98496
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Script.exe (PID: 7424 cmdline: "C:\Users\user\Desktop\Script.exe" MD5: 67C5FEBEE5AC88F818BF4CCDA569355E)
    • conhost.exe (PID: 7432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Script.exe (PID: 7492 cmdline: "C:\Users\user\Desktop\Script.exe" MD5: 67C5FEBEE5AC88F818BF4CCDA569355E)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["tentabatte.lat", "bashfulacid.lat", "observerfry.lat", "slipperyloo.lat", "wordyfindy.lat", "shapestickyr.lat", "talkynicer.lat", "manyrestro.lat", "curverpluch.lat"], "Build id": "yau6Na--6331801298"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:33:02.584284+010020283713Unknown Traffic192.168.2.44973023.55.153.106443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:33:00.542140+010020584801Domain Observed Used for C2 Detected192.168.2.4643871.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:32:59.954185+010020584841Domain Observed Used for C2 Detected192.168.2.4521881.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:32:59.052098+010020584921Domain Observed Used for C2 Detected192.168.2.4566021.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:32:59.365338+010020585001Domain Observed Used for C2 Detected192.168.2.4576591.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:32:58.830318+010020585021Domain Observed Used for C2 Detected192.168.2.4549141.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:32:59.596380+010020585101Domain Observed Used for C2 Detected192.168.2.4630491.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:33:00.320643+010020585121Domain Observed Used for C2 Detected192.168.2.4520681.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:32:58.601483+010020585141Domain Observed Used for C2 Detected192.168.2.4632701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:33:03.402350+010028586661Domain Observed Used for C2 Detected192.168.2.44973023.55.153.106443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["tentabatte.lat", "bashfulacid.lat", "observerfry.lat", "slipperyloo.lat", "wordyfindy.lat", "shapestickyr.lat", "talkynicer.lat", "manyrestro.lat", "curverpluch.lat"], "Build id": "yau6Na--6331801298"}
    Source: Script.exeVirustotal: Detection: 44%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 86.1% probability
    Source: Script.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: bashfulacid.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: tentabatte.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: curverpluch.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: talkynicer.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: shapestickyr.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: manyrestro.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: slipperyloo.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: wordyfindy.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: observerfry.lat
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString decryptor: yau6Na--6331801298
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00801A80 FreeConsole,CryptDestroyKey,2_2_00801A80
    Source: Script.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: Script.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0081A1A8 FindFirstFileExW,0_2_0081A1A8
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0081A259 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0081A259
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esi+ecx-65h]2_2_0043D4E1
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00429070
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then xor ebx, ebx2_2_00429070
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6E87DD67h2_2_0042D0CD
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ebx, eax2_2_004058D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ebp, eax2_2_004058D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 138629C0h2_2_004158FC
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h2_2_00416896
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+48h]2_2_0042C89E
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042B8BD
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042B963
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx+04h]2_2_0040D907
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [ebx+eax]2_2_0040D11B
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edi, eax2_2_0040D11B
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-65h]2_2_00440180
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 8AE4A158h2_2_0041598C
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 088030A7h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11A82DE9h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 11A82DE9h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6E87DD67h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, eax2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E87DD67h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 798ECF08h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 11A82DE9h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h2_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+06h]2_2_0041B9A0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-5C093193h]2_2_0041B25A
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, ebx2_2_00417A75
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, eax2_2_00417207
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042B215
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp ecx2_2_0043F286
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [esi], al2_2_00417AB8
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov dword ptr [esp], ecx2_2_0042BB60
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov dword ptr [esp], ecx2_2_0042BB66
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]2_2_00402B70
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-00000098h]2_2_00421B00
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+02h]2_2_00421B00
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_0043DB10
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_0043D325
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h2_2_004163C0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+4EB33D1Fh]2_2_004163C0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+28h]2_2_004163C0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then test eax, eax2_2_004393D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then push eax2_2_004393D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [esi], al2_2_0041A3A0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp word ptr [edi+ecx+02h], 0000h2_2_0040B3BB
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [ebp+ecx-2Ch]2_2_0043E450
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-65h]2_2_00440450
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_00409400
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, eax2_2_00426430
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov eax, dword ptr [esi+28h]2_2_0040E49F
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov eax, dword ptr [0044A454h]2_2_0040C4AE
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-2DCF3881h]2_2_00414555
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [eax], cx2_2_0042856C
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, dword ptr [00446180h]2_2_00415506
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 120360DAh2_2_00415506
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00418DC5
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [ebp+00h], al2_2_0041D5B0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+28h]2_2_0041864E
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00428630
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp cl, 0000002Eh2_2_00426639
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [ecx], al2_2_00426639
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-1EB1B608h]2_2_0042963E
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+28h]2_2_00417EEE
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_00417EEE
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_00429E80
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_00415E9A
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C50B4B65h2_2_00415E9A
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h2_2_00415E9A
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h2_2_00415E9A
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E0A81160h2_2_00415E9A
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-098D4F7Eh]2_2_00415E9A
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+edx]2_2_0043CEA0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00409EB9
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000278h]2_2_00417745
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00418F52
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, eax2_2_00440770
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00435F00
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-1EB1B608h]2_2_0042963E
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [ebx+ecx]2_2_0040AF23
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [ecx]2_2_0043F730
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+4557D5DCh]2_2_004387D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h2_2_004167E1
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp eax2_2_00424F80
    Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+ebp-1EB1B624h]2_2_004257AC

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2058492 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat) : 192.168.2.4:56602 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058484 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat) : 192.168.2.4:52188 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058480 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat) : 192.168.2.4:64387 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058502 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat) : 192.168.2.4:54914 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058514 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat) : 192.168.2.4:63270 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058500 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat) : 192.168.2.4:57659 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058510 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat) : 192.168.2.4:63049 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058512 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat) : 192.168.2.4:52068 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49730 -> 23.55.153.106:443
    Source: Malware configuration extractorURLs: tentabatte.lat
    Source: Malware configuration extractorURLs: bashfulacid.lat
    Source: Malware configuration extractorURLs: observerfry.lat
    Source: Malware configuration extractorURLs: slipperyloo.lat
    Source: Malware configuration extractorURLs: wordyfindy.lat
    Source: Malware configuration extractorURLs: shapestickyr.lat
    Source: Malware configuration extractorURLs: talkynicer.lat
    Source: Malware configuration extractorURLs: manyrestro.lat
    Source: Malware configuration extractorURLs: curverpluch.lat
    Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 23.55.153.106:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https:// equals www.youtube.com (Youtube)
    Source: Script.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=e67d40d0cdbbde9dda121e45; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 26 Dec 2024 11:33:03 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control;8h equals www.youtube.com (Youtube)
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https:// equals www.youtube.com (Youtube)
    Source: Script.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=e67d40d0cdbbde9dda121e45; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 26 Dec 2024 11:33:03 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control;8h equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: observerfry.lat
    Source: global trafficDNS traffic detected: DNS query: wordyfindy.lat
    Source: global trafficDNS traffic detected: DNS query: slipperyloo.lat
    Source: global trafficDNS traffic detected: DNS query: manyrestro.lat
    Source: global trafficDNS traffic detected: DNS query: shapestickyr.lat
    Source: global trafficDNS traffic detected: DNS query: talkynicer.lat
    Source: global trafficDNS traffic detected: DNS query: curverpluch.lat
    Source: global trafficDNS traffic detected: DNS query: tentabatte.lat
    Source: global trafficDNS traffic detected: DNS query: bashfulacid.lat
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: Script.exe, 00000002.00000002.1724933061.0000000001293000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: Script.exe, 00000002.00000003.1724108178.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723940386.00000000012A9000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1724990643.00000000012AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900E8
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: Script.exe, 00000002.00000003.1724234746.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: Script.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: Script.exe, 00000002.00000003.1723940386.000000000128A000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00433500 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00433500
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00433500 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00433500
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_008010000_2_00801000
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00807B460_2_00807B46
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_008123700_2_00812370
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0081FCA20_2_0081FCA2
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0080C6920_2_0080C692
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0081DECA0_2_0081DECA
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004098CE2_2_004098CE
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043DBAC2_2_0043DBAC
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004290702_2_00429070
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004090002_2_00409000
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004280002_2_00428000
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041C0C02_2_0041C0C0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004058D02_2_004058D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004038D02_2_004038D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004230D32_2_004230D3
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004237502_2_00423750
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004260902_2_00426090
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043E8A72_2_0043E8A7
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042A9502_2_0042A950
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042217D2_2_0042217D
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040D11B2_2_0040D11B
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041C9202_2_0041C920
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004301D52_2_004301D5
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004239E02_2_004239E0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004391E12_2_004391E1
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004081802_2_00408180
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004061802_2_00406180
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004401802_2_00440180
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042C98C2_2_0042C98C
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041E9902_2_0041E990
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041A1902_2_0041A190
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004191902_2_00419190
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041B9A02_2_0041B9A0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004182412_2_00418241
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041FA742_2_0041FA74
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00430A782_2_00430A78
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004172072_2_00417207
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004332102_2_00433210
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00428A312_2_00428A31
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00415A3C2_2_00415A3C
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042C2C12_2_0042C2C1
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004042802_2_00404280
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00417AB82_2_00417AB8
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00423B402_2_00423B40
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041D3502_2_0041D350
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00421B002_2_00421B00
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042D3062_2_0042D306
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00411BC02_2_00411BC0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004163C02_2_004163C0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004393D02_2_004393D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004383D02_2_004383D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042D3F12_2_0042D3F1
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004253802_2_00425380
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F3802_2_0043F380
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00422B842_2_00422B84
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041CB902_2_0041CB90
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042D3912_2_0042D391
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00422BA02_2_00422BA0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00404BB02_2_00404BB0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004404502_2_00440450
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042B46E2_2_0042B46E
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00436C7D2_2_00436C7D
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004094002_2_00409400
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004264302_2_00426430
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042B4352_2_0042B435
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00418CE12_2_00418CE1
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00439C8E2_2_00439C8E
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F4902_2_0043F490
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040E49F2_2_0040E49F
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004374A32_2_004374A3
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004384B02_2_004384B0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00427D522_2_00427D52
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004145552_2_00414555
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042856C2_2_0042856C
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004155062_2_00415506
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004275272_2_00427527
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041052C2_2_0041052C
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043EDCE2_2_0043EDCE
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F5E02_2_0043F5E0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00437D802_2_00437D80
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041D5B02_2_0041D5B0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004066102_2_00406610
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042E6172_2_0042E617
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00405E202_2_00405E20
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00427E222_2_00427E22
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004286302_2_00428630
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004306372_2_00430637
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004266392_2_00426639
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00402ED02_2_00402ED0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00417EEE2_2_00417EEE
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043FEF02_2_0043FEF0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F6902_2_0043F690
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00415E9A2_2_00415E9A
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00414EA02_2_00414EA0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040F6AA2_2_0040F6AA
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042774C2_2_0042774C
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004237502_2_00423750
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004217702_2_00421770
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004407702_2_00440770
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040AF232_2_0040AF23
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F7302_2_0043F730
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043C7302_2_0043C730
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00410FC82_2_00410FC8
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00426FD02_2_00426FD0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004387D02_2_004387D0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00437FE02_2_00437FE0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040A7802_2_0040A780
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041CFA02_2_0041CFA0
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004257AC2_2_004257AC
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_008010002_2_00801000
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00807B462_2_00807B46
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_008123702_2_00812370
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0081FCA22_2_0081FCA2
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0080C6922_2_0080C692
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0081DECA2_2_0081DECA
    Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00808050 appears 102 times
    Source: C:\Users\user\Desktop\Script.exeCode function: String function: 008107A7 appears 42 times
    Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00407F80 appears 48 times
    Source: C:\Users\user\Desktop\Script.exeCode function: String function: 008152BD appears 40 times
    Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00414290 appears 76 times
    Source: Script.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: Script.exeStatic PE information: Section: .bss ZLIB complexity 1.0003249845551894
    Source: classification engineClassification label: mal100.troj.evad.winEXE@4/0@10/1
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00431090 CoCreateInstance,2_2_00431090
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7432:120:WilError_03
    Source: Script.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Script.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: Script.exeVirustotal: Detection: 44%
    Source: C:\Users\user\Desktop\Script.exeFile read: C:\Users\user\Desktop\Script.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"
    Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"
    Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Script.exeSection loaded: dpapi.dllJump to behavior
    Source: Script.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
    Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0080820A push ecx; ret 0_2_0080821D
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004488E1 push edi; ret 2_2_004488E3
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F2F0 push eax; mov dword ptr [esp], F5F4FB8Ah2_2_0043F2F2
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0080820A push ecx; ret 2_2_0080821D
    Source: C:\Users\user\Desktop\Script.exeAPI coverage: 3.4 %
    Source: C:\Users\user\Desktop\Script.exe TID: 7512Thread sleep time: -90000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\Script.exe TID: 7512Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0081A1A8 FindFirstFileExW,0_2_0081A1A8
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0081A259 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0081A259
    Source: Script.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW|
    Source: Script.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043DA10 LdrInitializeThunk,2_2_0043DA10
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_008104F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008104F9
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0082F19E mov edi, dword ptr fs:[00000030h]0_2_0082F19E
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00801360 mov edi, dword ptr fs:[00000030h]0_2_00801360
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00801730 mov edi, dword ptr fs:[00000030h]0_2_00801730
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00801360 mov edi, dword ptr fs:[00000030h]2_2_00801360
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00801730 mov edi, dword ptr fs:[00000030h]2_2_00801730
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00815BB5 GetProcessHeap,0_2_00815BB5
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00807B1E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00807B1E
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_008104F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008104F9
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00807ECE SetUnhandledExceptionFilter,0_2_00807ECE
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00807EDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00807EDA
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00807B1E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00807B1E
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_008104F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_008104F9
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00807ECE SetUnhandledExceptionFilter,2_2_00807ECE
    Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00807EDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00807EDA

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_0082F19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0082F19E
    Source: C:\Users\user\Desktop\Script.exeMemory written: C:\Users\user\Desktop\Script.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: bashfulacid.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tentabatte.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: curverpluch.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: talkynicer.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: shapestickyr.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: manyrestro.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: slipperyloo.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wordyfindy.lat
    Source: Script.exe, 00000000.00000002.1671339573.000000000111E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: observerfry.lat
    Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00819AB0
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_00819A51
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_00819B85
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00819BD0
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_008154A0
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00819C77
    Source: C:\Users\user\Desktop\Script.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00819512
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00819D7D
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00814EFC
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_008197FE
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_00819763
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00819AB0
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_00819A51
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_00819B85
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00819BD0
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_008154A0
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00819C77
    Source: C:\Users\user\Desktop\Script.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00819512
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00819D7D
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00814EFC
    Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_008197FE
    Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_00819763
    Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00808C37 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00808C37
    Source: C:\Users\user\Desktop\Script.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    PowerShell
    1
    DLL Side-Loading
    211
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Archive Collected Data
    21
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    211
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop Protocol2
    Clipboard Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
    Obfuscated Files or Information
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Software Packing
    LSA Secrets13
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Script.exe44%VirustotalBrowse
    Script.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    23.55.153.106
    truefalse
      high
      wordyfindy.lat
      unknown
      unknowntrue
        unknown
        slipperyloo.lat
        unknown
        unknowntrue
          unknown
          curverpluch.lat
          unknown
          unknowntrue
            unknown
            tentabatte.lat
            unknown
            unknowntrue
              unknown
              manyrestro.lat
              unknown
              unknowntrue
                unknown
                bashfulacid.lat
                unknown
                unknowntrue
                  unknown
                  shapestickyr.lat
                  unknown
                  unknowntrue
                    unknown
                    observerfry.lat
                    unknown
                    unknownfalse
                      high
                      talkynicer.lat
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        slipperyloo.latfalse
                          high
                          curverpluch.latfalse
                            high
                            tentabatte.latfalse
                              high
                              manyrestro.latfalse
                                high
                                bashfulacid.latfalse
                                  high
                                  observerfry.latfalse
                                    high
                                    https://steamcommunity.com/profiles/76561199724331900false
                                      high
                                      wordyfindy.latfalse
                                        high
                                        shapestickyr.latfalse
                                          high
                                          talkynicer.latfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://steamcommunity.com/my/wishlist/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://player.vimeo.comScript.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://steamcommunity.com/?subsection=broadcastsScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://help.steampowered.com/en/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/market/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://store.steampowered.com/news/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://store.steampowered.com/subscriber_agreement/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.gstatic.cn/recaptcha/Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://store.steampowered.com/subscriber_agreement/Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://recaptcha.net/recaptcha/;Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.valvesoftware.com/legal.htmScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://steamcommunity.com/discussions/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.youtube.comScript.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.comScript.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://store.steampowered.com/stats/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://medal.tvScript.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://broadcast.st.dl.eccdnx.comScript.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://store.steampowered.com/steam_refunds/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackScript.exe, 00000002.00000003.1723940386.000000000128A000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://s.ytimg.com;Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://steamcommunity.com/workshop/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://login.steampowered.com/Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbScript.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/legal/Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engliScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://steam.tv/Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://store.steampowered.com/privacy_agreement/Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/points/shop/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://recaptcha.netScript.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://store.steampowered.com/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://steamcommunity.comScript.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://sketchfab.comScript.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://lv.queniujq.cnScript.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.youtube.com/Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://127.0.0.1:27060Script.exe, 00000002.00000002.1725025355.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://store.steampowered.com/privacy_agreement/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://steamcommunity.com/profiles/76561199724331900E8Script.exe, 00000002.00000003.1724108178.00000000012AB000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723940386.00000000012A9000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1724990643.00000000012AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/recaptcha/Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://checkout.steampowered.com/Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://help.steampowered.com/Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://api.steampowered.com/Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/points/shopScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://store.steampowered.com/account/cookiepreferences/Script.exe, 00000002.00000002.1724859603.000000000127C000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://store.steampowered.com/mobileScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://steamcommunity.com/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://store.steampowered.com/;Script.exe, 00000002.00000003.1724234746.00000000012DF000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1724108178.00000000012D0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1724328579.00000000012DA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1725071349.00000000012DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.steampowered.com/about/Script.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lScript.exe, 00000002.00000003.1723915477.0000000001318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                23.55.153.106
                                                                                                                                                                                                steamcommunity.comUnited States
                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1580861
                                                                                                                                                                                                Start date and time:2024-12-26 12:32:07 +01:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 2m 45s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:3
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Sample name:Script.exe
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal100.troj.evad.winEXE@4/0@10/1
                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 95%
                                                                                                                                                                                                • Number of executed functions: 32
                                                                                                                                                                                                • Number of non-executed functions: 155
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                06:32:57API Interceptor5x Sleep call for process: Script.exe modified
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                23.55.153.1063zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                    L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      jSFUzuYPG9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        HK8IIasL9i.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          OGBLsboKIF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            NfwBtCx5PR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              pJRiqnTih0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                5XXofntDiN.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  xxLuwS60RS.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    steamcommunity.com3zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                    • 104.121.10.34
                                                                                                                                                                                                                    2ZsJ2iP8Q2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    LopCYSStr3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    LNn56KMkEE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    YYjRtxS70h.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    VBHyEN96Pw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    BVGvbpplT8.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 104.102.49.254
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    AKAMAI-ASN1EUHVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 23.44.201.30
                                                                                                                                                                                                                    armv7l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                    • 2.18.19.83
                                                                                                                                                                                                                    armv5l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                    • 23.62.62.162
                                                                                                                                                                                                                    PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    • 23.209.72.39
                                                                                                                                                                                                                    Canvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 184.85.182.130
                                                                                                                                                                                                                    cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                                                    • 88.221.134.155
                                                                                                                                                                                                                    3zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    Gq48hjKhZf.exeGet hashmaliciousLodaRATBrowse
                                                                                                                                                                                                                    • 172.232.216.250
                                                                                                                                                                                                                    L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e11C6ljtnwXP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    1C6ljtnwXP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    RIMz2N1u5y.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    5RRVBiCpFI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    MPySEh8HaF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    Delivery form - Airway bill details - Tracking info 45821631127I ,pdf.scr.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    ciwa.mp4.htaGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                    No created / dropped files found
                                                                                                                                                                                                                    File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                    Entropy (8bit):7.657978411670829
                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                    File name:Script.exe
                                                                                                                                                                                                                    File size:513'536 bytes
                                                                                                                                                                                                                    MD5:67c5febee5ac88f818bf4ccda569355e
                                                                                                                                                                                                                    SHA1:23ec76d3401f75dd0be8c49ae6b1bdb6e605a5b3
                                                                                                                                                                                                                    SHA256:4d159c190a63848376182af0e35d175ac1aa3540544dba3167508df890d98496
                                                                                                                                                                                                                    SHA512:28799299834a1f056f86c82e0ebbee8a5a7fb88cc81ecb188eeb72b327b412e0b91fb26bea941930ae99bf0ad5a0ef29491141a4e2e6857083a03adae6a2cda0
                                                                                                                                                                                                                    SSDEEP:12288:6ZqOSYt4cgd2+cOJlnDYrPLPJgu4dgT6lYDfAmy/yqvykheLk:6sOSKgxbDgPLxZ4GO+y3heQ
                                                                                                                                                                                                                    TLSH:27B4E161B6C1C072D96305709DF4EBB59A3EB8600F216ADFA7D4473F8E312D1873662A
                                                                                                                                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....kg.........."......:........................@.......................... ............@.....................................<..
                                                                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                    Entrypoint:0x408be2
                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                    Time Stamp:0x676BFDDD [Wed Dec 25 12:43:09 2024 UTC]
                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                    Import Hash:a9da46e39a9cdaffa6def3d7b746c0a0
                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                    call 00007FB718E984DAh
                                                                                                                                                                                                                    jmp 00007FB718E98349h
                                                                                                                                                                                                                    mov ecx, dword ptr [0042F800h]
                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                    mov edi, BB40E64Eh
                                                                                                                                                                                                                    mov esi, FFFF0000h
                                                                                                                                                                                                                    cmp ecx, edi
                                                                                                                                                                                                                    je 00007FB718E984D6h
                                                                                                                                                                                                                    test esi, ecx
                                                                                                                                                                                                                    jne 00007FB718E984F8h
                                                                                                                                                                                                                    call 00007FB718E98501h
                                                                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                                                                    cmp ecx, edi
                                                                                                                                                                                                                    jne 00007FB718E984D9h
                                                                                                                                                                                                                    mov ecx, BB40E64Fh
                                                                                                                                                                                                                    jmp 00007FB718E984E0h
                                                                                                                                                                                                                    test esi, ecx
                                                                                                                                                                                                                    jne 00007FB718E984DCh
                                                                                                                                                                                                                    or eax, 00004711h
                                                                                                                                                                                                                    shl eax, 10h
                                                                                                                                                                                                                    or ecx, eax
                                                                                                                                                                                                                    mov dword ptr [0042F800h], ecx
                                                                                                                                                                                                                    not ecx
                                                                                                                                                                                                                    pop edi
                                                                                                                                                                                                                    mov dword ptr [0042F840h], ecx
                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                    sub esp, 14h
                                                                                                                                                                                                                    lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                    xorps xmm0, xmm0
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                                                                    call dword ptr [0042DA5Ch]
                                                                                                                                                                                                                    mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                                    xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                    call dword ptr [0042DA10h]
                                                                                                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                    call dword ptr [0042DA0Ch]
                                                                                                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                    lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                    call dword ptr [0042DAA4h]
                                                                                                                                                                                                                    mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                    lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                                    xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                    xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                    xor eax, ecx
                                                                                                                                                                                                                    leave
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    mov eax, 00004000h
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push 00430F88h
                                                                                                                                                                                                                    call dword ptr [0042DA7Ch]
                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                    push 00030000h
                                                                                                                                                                                                                    push 00010000h
                                                                                                                                                                                                                    push 00000000h
                                                                                                                                                                                                                    call 00007FB718E9F23Ah
                                                                                                                                                                                                                    add esp, 0Ch
                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2d7f40x3c.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x330000xe8.rsrc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x340000x1d80.reloc
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x29b280x18.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x25fb00xc0.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x2d9a00x170.rdata
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                    .text0x10000x2381e0x23a0028687a01c6fa568872ae982fba881cfbFalse0.576404879385965data6.645994573837695IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .rdata0x250000x9de40x9e0047199544a5de9c952a99bdeba92246a4False0.4287232990506329data4.98242541383292IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .data0x2f0000x27540x18008ef6ad6dc3390546a2e587d33b754c2cFalse0.3720703125data4.57694484359984IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .tls0x320000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    .rsrc0x330000xe80x20076660b904055370f27d3dce420e17802False0.306640625data2.338577594010538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .reloc0x340000x1d800x1e00454b42aa5668ecfd23670a763d59b9d2False0.77265625data6.5387366619530765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                    .bss0x360000x4be000x4be00727780c41a56cb59abea7c74869ef198False1.0003249845551894data7.999365946039725IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                    RT_MANIFEST0x330600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                    KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                    ADVAPI32.dllCryptDestroyKey
                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                    2024-12-26T12:32:58.601483+01002058514ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat)1192.168.2.4632701.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:32:58.830318+01002058502ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat)1192.168.2.4549141.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:32:59.052098+01002058492ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat)1192.168.2.4566021.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:32:59.365338+01002058500ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat)1192.168.2.4576591.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:32:59.596380+01002058510ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat)1192.168.2.4630491.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:32:59.954185+01002058484ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat)1192.168.2.4521881.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:33:00.320643+01002058512ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat)1192.168.2.4520681.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:33:00.542140+01002058480ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat)1192.168.2.4643871.1.1.153UDP
                                                                                                                                                                                                                    2024-12-26T12:33:02.584284+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973023.55.153.106443TCP
                                                                                                                                                                                                                    2024-12-26T12:33:03.402350+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973023.55.153.106443TCP
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Dec 26, 2024 12:33:01.096652985 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:01.096693039 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:01.096901894 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:01.100040913 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:01.100052118 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.584198952 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.584284067 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.588910103 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.588922024 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.589190006 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.630156994 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.652082920 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:02.699336052 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402419090 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402451038 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402491093 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402508974 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402518988 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402537107 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402548075 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402597904 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.402664900 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.594597101 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.594644070 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.594657898 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.594680071 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.594696045 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.594739914 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.595983028 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.595993042 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.596144915 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.596174955 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.596220970 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.596375942 CET49730443192.168.2.423.55.153.106
                                                                                                                                                                                                                    Dec 26, 2024 12:33:03.596389055 CET4434973023.55.153.106192.168.2.4
                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.379947901 CET5651053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.598943949 CET53565101.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.601483107 CET6327053192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.826196909 CET53632701.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.830317974 CET5491453192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.047708035 CET53549141.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.052098036 CET5660253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.362476110 CET53566021.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.365338087 CET5765953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.594142914 CET53576591.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.596379995 CET6304953192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.916052103 CET53630491.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.954185009 CET5218853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.256306887 CET53521881.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.320642948 CET5206853192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.540072918 CET53520681.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.542140007 CET6438753192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.945806026 CET53643871.1.1.1192.168.2.4
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.947418928 CET5127253192.168.2.41.1.1.1
                                                                                                                                                                                                                    Dec 26, 2024 12:33:01.090037107 CET53512721.1.1.1192.168.2.4
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.379947901 CET192.168.2.41.1.1.10xf097Standard query (0)observerfry.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.601483107 CET192.168.2.41.1.1.10xdcd9Standard query (0)wordyfindy.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.830317974 CET192.168.2.41.1.1.10x70fcStandard query (0)slipperyloo.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.052098036 CET192.168.2.41.1.1.10x8c86Standard query (0)manyrestro.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.365338087 CET192.168.2.41.1.1.10xa8fcStandard query (0)shapestickyr.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.596379995 CET192.168.2.41.1.1.10xa441Standard query (0)talkynicer.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.954185009 CET192.168.2.41.1.1.10xc3c1Standard query (0)curverpluch.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.320642948 CET192.168.2.41.1.1.10x984cStandard query (0)tentabatte.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.542140007 CET192.168.2.41.1.1.10x7bfcStandard query (0)bashfulacid.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.947418928 CET192.168.2.41.1.1.10x7be8Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.598943949 CET1.1.1.1192.168.2.40xf097Name error (3)observerfry.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:58.826196909 CET1.1.1.1192.168.2.40xdcd9Name error (3)wordyfindy.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.047708035 CET1.1.1.1192.168.2.40x70fcName error (3)slipperyloo.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.362476110 CET1.1.1.1192.168.2.40x8c86Name error (3)manyrestro.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.594142914 CET1.1.1.1192.168.2.40xa8fcName error (3)shapestickyr.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:32:59.916052103 CET1.1.1.1192.168.2.40xa441Name error (3)talkynicer.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.256306887 CET1.1.1.1192.168.2.40xc3c1Name error (3)curverpluch.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.540072918 CET1.1.1.1192.168.2.40x984cName error (3)tentabatte.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:33:00.945806026 CET1.1.1.1192.168.2.40x7bfcName error (3)bashfulacid.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                    Dec 26, 2024 12:33:01.090037107 CET1.1.1.1192.168.2.40x7be8No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                    • steamcommunity.com
                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                    0192.168.2.44973023.55.153.1064437492C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                    2024-12-26 11:33:02 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                                                    2024-12-26 11:33:03 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                    Date: Thu, 26 Dec 2024 11:33:03 GMT
                                                                                                                                                                                                                    Content-Length: 25665
                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                    Set-Cookie: sessionid=e67d40d0cdbbde9dda121e45; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                    Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                    2024-12-26 11:33:03 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                    2024-12-26 11:33:03 UTC10097INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                    Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>
                                                                                                                                                                                                                    2024-12-26 11:33:03 UTC1089INData Raw: 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 6f 77 6e 65 72 73 20 69 6e 20 74 68 65 20 55 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 75 6e 74 72 69 65 73 2e 3c 62 72 2f 3e 53 6f 6d 65 20 67 65 6f 73 70 61 74 69 61 6c 20 64 61 74 61 20 6f 6e 20 74 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6c 69 6e 6b 66 69 6c 74 65 72 2f 3f 75 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 20 6e 6f 6f 70 65 6e 65 72 22 3e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 3c 2f 61 3e 2e 09 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 09
                                                                                                                                                                                                                    Data Ascii: heir respective owners in the US and other countries.<br/>Some geospatial data on this website is provided by <a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org" target="_blank" rel=" noopener">geonames.org</a>.<br>


                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                    Start time:06:32:56
                                                                                                                                                                                                                    Start date:26/12/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Script.exe"
                                                                                                                                                                                                                    Imagebase:0x800000
                                                                                                                                                                                                                    File size:513'536 bytes
                                                                                                                                                                                                                    MD5 hash:67C5FEBEE5AC88F818BF4CCDA569355E
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                    Start time:06:32:56
                                                                                                                                                                                                                    Start date:26/12/2024
                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                    Start time:06:32:56
                                                                                                                                                                                                                    Start date:26/12/2024
                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Script.exe"
                                                                                                                                                                                                                    Imagebase:0x800000
                                                                                                                                                                                                                    File size:513'536 bytes
                                                                                                                                                                                                                    MD5 hash:67C5FEBEE5AC88F818BF4CCDA569355E
                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:6.2%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                      Signature Coverage:3.3%
                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                      Total number of Limit Nodes:54
                                                                                                                                                                                                                      execution_graph 19919 805a83 19920 805a97 19919->19920 19926 805af2 19920->19926 19927 805cf7 19920->19927 19923 805adf 19923->19926 19937 811069 19923->19937 19928 805d11 19927->19928 19931 805d60 19927->19931 19928->19931 19932 8119dc 69 API calls 19928->19932 19929 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19930 805ac2 19929->19930 19930->19923 19930->19926 19933 80fe5d 19930->19933 19931->19929 19932->19931 19934 80fe70 _Fputc 19933->19934 19951 8100d6 19934->19951 19936 80fe85 _Fputc 19936->19923 19938 811074 19937->19938 19939 811089 19937->19939 19940 80fdad __strnicoll 14 API calls 19938->19940 19941 811091 19939->19941 19942 8110a6 19939->19942 19944 811079 19940->19944 19945 80fdad __strnicoll 14 API calls 19941->19945 20047 81adf4 19942->20047 19947 810498 __strnicoll 29 API calls 19944->19947 19948 811096 19945->19948 19946 8110a1 19946->19926 19950 811084 19947->19950 19949 810498 __strnicoll 29 API calls 19948->19949 19949->19946 19950->19926 19952 8100e2 ___scrt_is_nonwritable_in_current_image 19951->19952 19953 8100e8 19952->19953 19955 81012b 19952->19955 19954 810641 _Fputc 29 API calls 19953->19954 19956 810103 19954->19956 19962 80ba14 EnterCriticalSection 19955->19962 19956->19936 19958 810137 19963 80ffea 19958->19963 19960 81014d 19974 810176 19960->19974 19962->19958 19964 810010 19963->19964 19965 80fffd 19963->19965 19977 80ff11 19964->19977 19965->19960 19967 810033 19968 8100c1 19967->19968 19969 81004e 19967->19969 19981 81ae2a 19967->19981 19968->19960 19971 810c67 ___scrt_uninitialize_crt 64 API calls 19969->19971 19972 810061 19971->19972 19995 81ac10 19972->19995 20046 80ba28 LeaveCriticalSection 19974->20046 19976 81017e 19976->19956 19978 80ff22 19977->19978 19980 80ff7a 19977->19980 19978->19980 19998 81abd0 19978->19998 19980->19967 19982 81b1fc 19981->19982 19983 81b233 19982->19983 19984 81b20b 19982->19984 19986 8179b9 __fread_nolock 29 API calls 19983->19986 19985 810641 _Fputc 29 API calls 19984->19985 19994 81b226 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19985->19994 19987 81b23c 19986->19987 20008 81ac2e 19987->20008 19990 81b2e6 20011 81ae86 19990->20011 19992 81b2fd 19992->19994 20023 81b031 19992->20023 19994->19969 19996 81ad71 __fread_nolock 31 API calls 19995->19996 19997 81ac29 19996->19997 19997->19968 19999 81abe4 _Fputc 19998->19999 20002 81ad71 19999->20002 20001 81abf9 _Fputc 20001->19980 20003 81b88d __fread_nolock 29 API calls 20002->20003 20004 81ad83 20003->20004 20005 81ad9f SetFilePointerEx 20004->20005 20007 81ad8b __fread_nolock 20004->20007 20006 81adb7 GetLastError 20005->20006 20005->20007 20006->20007 20007->20001 20030 81ac4c 20008->20030 20012 81ae95 _Fputc 20011->20012 20013 8179b9 __fread_nolock 29 API calls 20012->20013 20014 81aeb1 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20013->20014 20016 81ac2e 33 API calls 20014->20016 20022 81aebd 20014->20022 20015 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20017 81b02f 20015->20017 20018 81af11 20016->20018 20017->19994 20019 81af43 ReadFile 20018->20019 20018->20022 20020 81af6a 20019->20020 20019->20022 20021 81ac2e 33 API calls 20020->20021 20021->20022 20022->20015 20024 8179b9 __fread_nolock 29 API calls 20023->20024 20025 81b044 20024->20025 20026 81ac2e 33 API calls 20025->20026 20029 81b08e __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20025->20029 20027 81b0eb 20026->20027 20028 81ac2e 33 API calls 20027->20028 20027->20029 20028->20029 20029->19994 20032 81ac58 ___scrt_is_nonwritable_in_current_image 20030->20032 20031 81ac47 20031->19990 20031->19992 20031->19994 20032->20031 20033 81ac9b 20032->20033 20035 81ace1 20032->20035 20034 810641 _Fputc 29 API calls 20033->20034 20034->20031 20041 81bad6 EnterCriticalSection 20035->20041 20037 81ace7 20038 81ad08 20037->20038 20039 81ad71 __fread_nolock 31 API calls 20037->20039 20042 81ad69 20038->20042 20039->20038 20041->20037 20045 81baf9 LeaveCriticalSection 20042->20045 20044 81ad6f 20044->20031 20045->20044 20046->19976 20048 81ae08 _Fputc 20047->20048 20051 81b39d 20048->20051 20050 81ae14 _Fputc 20050->19946 20052 81b3a9 ___scrt_is_nonwritable_in_current_image 20051->20052 20053 81b3b0 20052->20053 20054 81b3d3 20052->20054 20056 810641 _Fputc 29 API calls 20053->20056 20062 80ba14 EnterCriticalSection 20054->20062 20058 81b3c9 20056->20058 20057 81b3e1 20063 81b1fc 20057->20063 20058->20050 20060 81b3f0 20076 81b422 20060->20076 20062->20057 20064 81b233 20063->20064 20065 81b20b 20063->20065 20067 8179b9 __fread_nolock 29 API calls 20064->20067 20066 810641 _Fputc 29 API calls 20065->20066 20075 81b226 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20066->20075 20068 81b23c 20067->20068 20069 81ac2e 33 API calls 20068->20069 20070 81b25a 20069->20070 20071 81b2e6 20070->20071 20073 81b2fd 20070->20073 20070->20075 20072 81ae86 34 API calls 20071->20072 20072->20075 20074 81b031 33 API calls 20073->20074 20073->20075 20074->20075 20075->20060 20079 80ba28 LeaveCriticalSection 20076->20079 20078 81b42a 20078->20058 20079->20078 19831 811986 19832 8141d7 ___free_lconv_mon 14 API calls 19831->19832 19833 81199e 19832->19833 19905 82f19e 19909 82f1d4 19905->19909 19906 82f321 GetPEB 19907 82f333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 19906->19907 19908 82f3da WriteProcessMemory 19907->19908 19907->19909 19910 82f41f 19908->19910 19909->19906 19909->19907 19911 82f461 WriteProcessMemory Wow64SetThreadContext ResumeThread 19910->19911 19912 82f424 WriteProcessMemory 19910->19912 19912->19910 20498 8058bb 20500 8058d1 codecvt 20498->20500 20499 8058d7 20500->20499 20501 80597d 20500->20501 20504 811790 20500->20504 20501->20499 20503 811790 __fread_nolock 45 API calls 20501->20503 20503->20499 20507 8116f3 20504->20507 20508 8116ff ___scrt_is_nonwritable_in_current_image 20507->20508 20509 811712 __fread_nolock 20508->20509 20510 811749 20508->20510 20519 811737 20508->20519 20512 80fdad __strnicoll 14 API calls 20509->20512 20520 80ba14 EnterCriticalSection 20510->20520 20514 81172c 20512->20514 20513 811753 20521 8117ad 20513->20521 20516 810498 __strnicoll 29 API calls 20514->20516 20516->20519 20519->20500 20520->20513 20522 81176a 20521->20522 20525 8117bf __fread_nolock 20521->20525 20535 811788 20522->20535 20523 8117cc 20524 80fdad __strnicoll 14 API calls 20523->20524 20533 8117d1 20524->20533 20525->20522 20525->20523 20526 81181d 20525->20526 20526->20522 20529 811948 __fread_nolock 20526->20529 20530 811672 __fread_nolock 29 API calls 20526->20530 20531 8179b9 __fread_nolock 29 API calls 20526->20531 20538 81d1ed 20526->20538 20601 81c92f 20526->20601 20527 810498 __strnicoll 29 API calls 20527->20522 20532 80fdad __strnicoll 14 API calls 20529->20532 20530->20526 20531->20526 20532->20533 20533->20527 20691 80ba28 LeaveCriticalSection 20535->20691 20537 81178e 20537->20519 20539 81d217 20538->20539 20540 81d1ff 20538->20540 20542 81d559 20539->20542 20551 81d25a 20539->20551 20541 80fdc0 __dosmaperr 14 API calls 20540->20541 20543 81d204 20541->20543 20544 80fdc0 __dosmaperr 14 API calls 20542->20544 20545 80fdad __strnicoll 14 API calls 20543->20545 20546 81d55e 20544->20546 20547 81d20c 20545->20547 20548 80fdad __strnicoll 14 API calls 20546->20548 20547->20526 20552 81d272 20548->20552 20549 81d265 20550 80fdc0 __dosmaperr 14 API calls 20549->20550 20553 81d26a 20550->20553 20551->20547 20551->20549 20554 81d295 20551->20554 20555 810498 __strnicoll 29 API calls 20552->20555 20556 80fdad __strnicoll 14 API calls 20553->20556 20557 81d2ae 20554->20557 20558 81d2e9 20554->20558 20559 81d2bb 20554->20559 20555->20547 20556->20552 20557->20559 20566 81d2d7 20557->20566 20562 814211 __fread_nolock 15 API calls 20558->20562 20560 80fdc0 __dosmaperr 14 API calls 20559->20560 20561 81d2c0 20560->20561 20564 80fdad __strnicoll 14 API calls 20561->20564 20563 81d2fa 20562->20563 20567 8141d7 ___free_lconv_mon 14 API calls 20563->20567 20568 81d2c7 20564->20568 20622 81f964 20566->20622 20570 81d303 20567->20570 20571 810498 __strnicoll 29 API calls 20568->20571 20569 81d435 20572 81d4a9 20569->20572 20575 81d44e GetConsoleMode 20569->20575 20573 8141d7 ___free_lconv_mon 14 API calls 20570->20573 20600 81d2d2 __fread_nolock 20571->20600 20574 81d4ad ReadFile 20572->20574 20576 81d30a 20573->20576 20577 81d521 GetLastError 20574->20577 20578 81d4c5 20574->20578 20575->20572 20579 81d45f 20575->20579 20580 81d314 20576->20580 20581 81d32f 20576->20581 20582 81d485 20577->20582 20583 81d52e 20577->20583 20578->20577 20584 81d49e 20578->20584 20579->20574 20585 81d465 ReadConsoleW 20579->20585 20587 80fdad __strnicoll 14 API calls 20580->20587 20589 81abd0 __fread_nolock 31 API calls 20581->20589 20591 80fdd3 __dosmaperr 14 API calls 20582->20591 20582->20600 20588 80fdad __strnicoll 14 API calls 20583->20588 20596 81d501 20584->20596 20597 81d4ea 20584->20597 20584->20600 20585->20584 20590 81d47f GetLastError 20585->20590 20586 8141d7 ___free_lconv_mon 14 API calls 20586->20547 20592 81d319 20587->20592 20593 81d533 20588->20593 20589->20566 20590->20582 20591->20600 20594 80fdc0 __dosmaperr 14 API calls 20592->20594 20595 80fdc0 __dosmaperr 14 API calls 20593->20595 20594->20600 20595->20600 20596->20600 20644 81d89a 20596->20644 20631 81d5f6 20597->20631 20600->20586 20602 81c945 20601->20602 20603 81c952 20602->20603 20606 81c96a 20602->20606 20604 80fdad __strnicoll 14 API calls 20603->20604 20605 81c957 20604->20605 20607 810498 __strnicoll 29 API calls 20605->20607 20608 81c9c9 20606->20608 20609 81eccf _Ungetc 14 API calls 20606->20609 20616 81c962 20606->20616 20607->20616 20610 8179b9 __fread_nolock 29 API calls 20608->20610 20609->20608 20611 81c9e2 20610->20611 20656 81d0d4 20611->20656 20614 8179b9 __fread_nolock 29 API calls 20615 81ca1b 20614->20615 20615->20616 20617 8179b9 __fread_nolock 29 API calls 20615->20617 20616->20526 20618 81ca29 20617->20618 20618->20616 20619 8179b9 __fread_nolock 29 API calls 20618->20619 20620 81ca37 20619->20620 20621 8179b9 __fread_nolock 29 API calls 20620->20621 20621->20616 20623 81f971 20622->20623 20625 81f97e 20622->20625 20624 80fdad __strnicoll 14 API calls 20623->20624 20627 81f976 20624->20627 20626 80fdad __strnicoll 14 API calls 20625->20626 20628 81f98a 20625->20628 20629 81f9ab 20626->20629 20627->20569 20628->20569 20630 810498 __strnicoll 29 API calls 20629->20630 20630->20627 20650 81d74d 20631->20650 20633 81425f __strnicoll MultiByteToWideChar 20635 81d70a 20633->20635 20638 81d713 GetLastError 20635->20638 20641 81d63e 20635->20641 20636 81d698 20642 81d652 20636->20642 20643 81abd0 __fread_nolock 31 API calls 20636->20643 20637 81d688 20639 80fdad __strnicoll 14 API calls 20637->20639 20640 80fdd3 __dosmaperr 14 API calls 20638->20640 20639->20641 20640->20641 20641->20600 20642->20633 20643->20642 20645 81d8d4 20644->20645 20646 81d96a ReadFile 20645->20646 20647 81d965 20645->20647 20646->20647 20648 81d987 20646->20648 20647->20600 20648->20647 20649 81abd0 __fread_nolock 31 API calls 20648->20649 20649->20647 20651 81d781 20650->20651 20652 81d60d 20651->20652 20653 81d7f2 ReadFile 20651->20653 20652->20636 20652->20637 20652->20641 20652->20642 20653->20652 20654 81d80b 20653->20654 20654->20652 20655 81abd0 __fread_nolock 31 API calls 20654->20655 20655->20652 20657 81d0e0 ___scrt_is_nonwritable_in_current_image 20656->20657 20658 81d0e8 20657->20658 20661 81d103 20657->20661 20659 80fdc0 __dosmaperr 14 API calls 20658->20659 20660 81d0ed 20659->20660 20663 80fdad __strnicoll 14 API calls 20660->20663 20662 81d11a 20661->20662 20664 81d155 20661->20664 20665 80fdc0 __dosmaperr 14 API calls 20662->20665 20685 81c9ea 20663->20685 20666 81d173 20664->20666 20667 81d15e 20664->20667 20668 81d11f 20665->20668 20686 81bad6 EnterCriticalSection 20666->20686 20669 80fdc0 __dosmaperr 14 API calls 20667->20669 20671 80fdad __strnicoll 14 API calls 20668->20671 20672 81d163 20669->20672 20674 81d127 20671->20674 20675 80fdad __strnicoll 14 API calls 20672->20675 20673 81d179 20676 81d198 20673->20676 20677 81d1ad 20673->20677 20679 810498 __strnicoll 29 API calls 20674->20679 20675->20674 20678 80fdad __strnicoll 14 API calls 20676->20678 20680 81d1ed __fread_nolock 41 API calls 20677->20680 20682 81d19d 20678->20682 20679->20685 20681 81d1a8 20680->20681 20687 81d1e5 20681->20687 20683 80fdc0 __dosmaperr 14 API calls 20682->20683 20683->20681 20685->20614 20685->20616 20686->20673 20690 81baf9 LeaveCriticalSection 20687->20690 20689 81d1eb 20689->20685 20690->20689 20691->20537 22224 815bc7 22225 815bdc ___scrt_is_nonwritable_in_current_image 22224->22225 22236 810790 EnterCriticalSection 22225->22236 22227 815be3 22237 81ba38 22227->22237 22234 815d12 2 API calls 22235 815c01 22234->22235 22256 815c27 22235->22256 22236->22227 22238 81ba44 ___scrt_is_nonwritable_in_current_image 22237->22238 22239 81ba4d 22238->22239 22240 81ba6e 22238->22240 22241 80fdad __strnicoll 14 API calls 22239->22241 22259 810790 EnterCriticalSection 22240->22259 22243 81ba52 22241->22243 22245 810498 __strnicoll 29 API calls 22243->22245 22244 81ba7a 22249 81baa6 22244->22249 22260 81b988 22244->22260 22246 815bf2 22245->22246 22246->22235 22250 815c5c GetStartupInfoW 22246->22250 22267 81bacd 22249->22267 22251 815bfc 22250->22251 22252 815c79 22250->22252 22251->22234 22252->22251 22253 81ba38 30 API calls 22252->22253 22254 815ca1 22253->22254 22254->22251 22255 815cd1 GetFileType 22254->22255 22255->22254 22271 8107a7 LeaveCriticalSection 22256->22271 22258 815c12 22259->22244 22261 815590 _unexpected 14 API calls 22260->22261 22264 81b99a 22261->22264 22262 81b9a7 22263 8141d7 ___free_lconv_mon 14 API calls 22262->22263 22266 81b9fc 22263->22266 22264->22262 22265 814f77 6 API calls 22264->22265 22265->22264 22266->22244 22270 8107a7 LeaveCriticalSection 22267->22270 22269 81bad4 22269->22246 22270->22269 22271->22258 22300 805bd4 22301 805be0 22300->22301 22305 805c17 22301->22305 22306 81208c 22301->22306 22303 805c04 22304 805c7a 29 API calls 22303->22304 22303->22305 22304->22305 22307 81209f _Fputc 22306->22307 22310 8120f9 22307->22310 22309 8120b4 _Fputc 22309->22303 22311 81210b 22310->22311 22313 81212e 22310->22313 22312 810641 _Fputc 29 API calls 22311->22312 22314 812126 22312->22314 22313->22311 22315 812155 22313->22315 22314->22309 22318 81222f 22315->22318 22319 81223b ___scrt_is_nonwritable_in_current_image 22318->22319 22326 80ba14 EnterCriticalSection 22319->22326 22321 812249 22327 81218f 22321->22327 22323 812256 22336 81227e 22323->22336 22326->22321 22328 810c67 ___scrt_uninitialize_crt 64 API calls 22327->22328 22329 8121aa 22328->22329 22330 816b12 14 API calls 22329->22330 22331 8121b4 22330->22331 22332 815590 _unexpected 14 API calls 22331->22332 22335 8121cf 22331->22335 22333 8121f3 22332->22333 22334 8141d7 ___free_lconv_mon 14 API calls 22333->22334 22334->22335 22335->22323 22339 80ba28 LeaveCriticalSection 22336->22339 22338 81218d 22338->22309 22339->22338 22501 80bb04 22502 810bf9 ___scrt_uninitialize_crt 68 API calls 22501->22502 22503 80bb0c 22502->22503 22511 816a67 22503->22511 22505 80bb11 22506 816b12 14 API calls 22505->22506 22507 80bb20 DeleteCriticalSection 22506->22507 22507->22505 22508 80bb3b 22507->22508 22509 8141d7 ___free_lconv_mon 14 API calls 22508->22509 22510 80bb46 22509->22510 22512 816a73 ___scrt_is_nonwritable_in_current_image 22511->22512 22521 810790 EnterCriticalSection 22512->22521 22514 816aea 22522 816b09 22514->22522 22517 816a7e 22517->22514 22518 816abe DeleteCriticalSection 22517->22518 22519 810a51 69 API calls 22517->22519 22520 8141d7 ___free_lconv_mon 14 API calls 22518->22520 22519->22517 22520->22517 22521->22517 22525 8107a7 LeaveCriticalSection 22522->22525 22524 816af6 22524->22505 22525->22524 22526 814708 22527 814713 22526->22527 22528 814723 22526->22528 22532 81480d 22527->22532 22531 8141d7 ___free_lconv_mon 14 API calls 22531->22528 22533 814822 22532->22533 22534 814828 22532->22534 22536 8141d7 ___free_lconv_mon 14 API calls 22533->22536 22535 8141d7 ___free_lconv_mon 14 API calls 22534->22535 22537 814834 22535->22537 22536->22534 22538 8141d7 ___free_lconv_mon 14 API calls 22537->22538 22539 81483f 22538->22539 22540 8141d7 ___free_lconv_mon 14 API calls 22539->22540 22541 81484a 22540->22541 22542 8141d7 ___free_lconv_mon 14 API calls 22541->22542 22543 814855 22542->22543 22544 8141d7 ___free_lconv_mon 14 API calls 22543->22544 22545 814860 22544->22545 22546 8141d7 ___free_lconv_mon 14 API calls 22545->22546 22547 81486b 22546->22547 22548 8141d7 ___free_lconv_mon 14 API calls 22547->22548 22549 814876 22548->22549 22550 8141d7 ___free_lconv_mon 14 API calls 22549->22550 22551 814881 22550->22551 22552 8141d7 ___free_lconv_mon 14 API calls 22551->22552 22553 81488f 22552->22553 22558 814986 22553->22558 22559 814992 ___scrt_is_nonwritable_in_current_image 22558->22559 22574 810790 EnterCriticalSection 22559->22574 22561 8149c6 22575 8149e5 22561->22575 22563 81499c 22563->22561 22565 8141d7 ___free_lconv_mon 14 API calls 22563->22565 22565->22561 22566 8149f1 22567 8149fd ___scrt_is_nonwritable_in_current_image 22566->22567 22579 810790 EnterCriticalSection 22567->22579 22569 814a07 22570 814729 _unexpected 14 API calls 22569->22570 22571 814a1a 22570->22571 22580 814a3a 22571->22580 22574->22563 22578 8107a7 LeaveCriticalSection 22575->22578 22577 8148b5 22577->22566 22578->22577 22579->22569 22583 8107a7 LeaveCriticalSection 22580->22583 22582 81471b 22582->22531 22583->22582 21100 805c22 21101 805c5a 21100->21101 21102 805c2b 21100->21102 21102->21101 21105 810ba6 21102->21105 21104 805c4d 21106 810bc1 ___scrt_uninitialize_crt 21105->21106 21107 810bb8 21105->21107 21110 810bd0 21106->21110 21113 810ea9 21106->21113 21108 810d24 ___scrt_uninitialize_crt 68 API calls 21107->21108 21109 810bbe 21108->21109 21109->21104 21110->21104 21114 810eb5 ___scrt_is_nonwritable_in_current_image 21113->21114 21121 80ba14 EnterCriticalSection 21114->21121 21116 810ec3 21117 810c02 ___scrt_uninitialize_crt 68 API calls 21116->21117 21118 810ed4 21117->21118 21122 810efd 21118->21122 21121->21116 21125 80ba28 LeaveCriticalSection 21122->21125 21124 810bf7 21124->21104 21125->21124 22719 805523 22720 80552a 22719->22720 22725 805576 22719->22725 22731 80ba14 EnterCriticalSection 22720->22731 22722 80552f 22723 80557a 22724 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22723->22724 22726 805649 22724->22726 22725->22723 22728 80560a 22725->22728 22729 8055aa 22725->22729 22727 804ea3 _Fputc 68 API calls 22727->22723 22728->22723 22730 8119dc 69 API calls 22728->22730 22729->22723 22729->22727 22730->22723 22731->22722 19834 80da29 19835 80da36 19834->19835 19836 80da4a 19834->19836 19838 80fdad __strnicoll 14 API calls 19835->19838 19849 80daba 19836->19849 19839 80da3b 19838->19839 19841 810498 __strnicoll 29 API calls 19839->19841 19843 80da46 19841->19843 19842 80da5f CreateThread 19844 80da8a 19842->19844 19845 80da7e GetLastError 19842->19845 19866 80db41 19842->19866 19858 80db0a 19844->19858 19846 80fdd3 __dosmaperr 14 API calls 19845->19846 19846->19844 19850 815590 _unexpected 14 API calls 19849->19850 19851 80dacb 19850->19851 19852 8141d7 ___free_lconv_mon 14 API calls 19851->19852 19853 80dad8 19852->19853 19854 80dafc 19853->19854 19855 80dadf GetModuleHandleExW 19853->19855 19856 80db0a 16 API calls 19854->19856 19855->19854 19857 80da56 19856->19857 19857->19842 19857->19844 19859 80db16 19858->19859 19860 80da95 19858->19860 19861 80db25 19859->19861 19862 80db1c CloseHandle 19859->19862 19863 80db34 19861->19863 19864 80db2b FreeLibrary 19861->19864 19862->19861 19865 8141d7 ___free_lconv_mon 14 API calls 19863->19865 19864->19863 19865->19860 19867 80db4d ___scrt_is_nonwritable_in_current_image 19866->19867 19868 80db61 19867->19868 19869 80db54 GetLastError ExitThread 19867->19869 19870 814463 _unexpected 39 API calls 19868->19870 19871 80db66 19870->19871 19880 817a1c 19871->19880 19874 80db7d 19884 80daac 19874->19884 19881 80db71 19880->19881 19882 817a2c __CreateFrameInfo 19880->19882 19881->19874 19887 8150c7 19881->19887 19882->19881 19890 815170 19882->19890 19893 80dbbf 19884->19893 19888 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 19887->19888 19889 8150e3 19888->19889 19889->19874 19891 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 19890->19891 19892 81518c 19891->19892 19892->19881 19894 8145b4 __strnicoll 14 API calls 19893->19894 19896 80dbca 19894->19896 19895 80dc0c ExitThread 19896->19895 19898 80dbe3 19896->19898 19902 815102 19896->19902 19899 80dbef CloseHandle 19898->19899 19900 80dbf6 19898->19900 19899->19900 19900->19895 19901 80dc02 FreeLibraryAndExitThread 19900->19901 19901->19895 19903 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 19902->19903 19904 81511b 19903->19904 19904->19898 21171 805e31 21174 805463 21171->21174 21173 805e3c std::ios_base::_Ios_base_dtor 21175 805494 21174->21175 21176 8054a6 21175->21176 21178 8054c0 21175->21178 21176->21173 21179 8054ca 21178->21179 21181 8054e6 21178->21181 21180 805cf7 69 API calls 21179->21180 21182 8054d7 21180->21182 21181->21176 21184 810a51 21182->21184 21185 810a64 _Fputc 21184->21185 21188 810b0f 21185->21188 21187 810a70 _Fputc 21187->21181 21189 810b1b ___scrt_is_nonwritable_in_current_image 21188->21189 21190 810b25 21189->21190 21191 810b48 21189->21191 21192 810641 _Fputc 29 API calls 21190->21192 21198 810b40 21191->21198 21199 80ba14 EnterCriticalSection 21191->21199 21192->21198 21194 810b66 21200 810a81 21194->21200 21196 810b73 21214 810b9e 21196->21214 21198->21187 21199->21194 21201 810a8e 21200->21201 21203 810ab1 21200->21203 21202 810641 _Fputc 29 API calls 21201->21202 21204 810aa9 21202->21204 21203->21204 21205 810c67 ___scrt_uninitialize_crt 64 API calls 21203->21205 21204->21196 21206 810ac9 21205->21206 21217 816b12 21206->21217 21209 8179b9 __fread_nolock 29 API calls 21210 810add 21209->21210 21221 81bbd2 21210->21221 21213 8141d7 ___free_lconv_mon 14 API calls 21213->21204 21263 80ba28 LeaveCriticalSection 21214->21263 21216 810ba4 21216->21198 21218 816b29 21217->21218 21219 810ad1 21217->21219 21218->21219 21220 8141d7 ___free_lconv_mon 14 API calls 21218->21220 21219->21209 21220->21219 21222 81bbfb 21221->21222 21227 810ae4 21221->21227 21223 81bc4a 21222->21223 21225 81bc22 21222->21225 21224 810641 _Fputc 29 API calls 21223->21224 21224->21227 21228 81bc75 21225->21228 21227->21204 21227->21213 21229 81bc81 ___scrt_is_nonwritable_in_current_image 21228->21229 21236 81bad6 EnterCriticalSection 21229->21236 21231 81bc8f 21232 81bcc0 21231->21232 21237 81bb32 21231->21237 21250 81bcfa 21232->21250 21236->21231 21238 81b88d __fread_nolock 29 API calls 21237->21238 21240 81bb42 21238->21240 21239 81bb48 21253 81b8f7 21239->21253 21240->21239 21242 81bb7a 21240->21242 21244 81b88d __fread_nolock 29 API calls 21240->21244 21242->21239 21243 81b88d __fread_nolock 29 API calls 21242->21243 21245 81bb86 CloseHandle 21243->21245 21246 81bb71 21244->21246 21245->21239 21247 81bb92 GetLastError 21245->21247 21248 81b88d __fread_nolock 29 API calls 21246->21248 21247->21239 21248->21242 21249 81bba0 __fread_nolock 21249->21232 21262 81baf9 LeaveCriticalSection 21250->21262 21252 81bce3 21252->21227 21254 81b906 21253->21254 21255 81b96d 21253->21255 21254->21255 21259 81b930 21254->21259 21256 80fdad __strnicoll 14 API calls 21255->21256 21257 81b972 21256->21257 21258 80fdc0 __dosmaperr 14 API calls 21257->21258 21260 81b95d 21258->21260 21259->21260 21261 81b957 SetStdHandle 21259->21261 21260->21249 21261->21260 21262->21252 21263->21216 22739 805533 22740 80553a 22739->22740 22744 805586 22739->22744 22752 80ba28 LeaveCriticalSection 22740->22752 22741 805511 22743 80553f 22744->22741 22745 80560a 22744->22745 22746 8055eb 22744->22746 22747 8055fc 22745->22747 22748 8119dc 69 API calls 22745->22748 22746->22747 22750 804ea3 _Fputc 68 API calls 22746->22750 22749 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22747->22749 22748->22747 22751 805649 22749->22751 22750->22747 22752->22743 21264 806a34 21265 806a40 __EH_prolog3_GS 21264->21265 21268 806a92 21265->21268 21269 806aac 21265->21269 21274 806a5a std::_Throw_Cpp_error 21265->21274 21266 80821e std::_Throw_Cpp_error 5 API calls 21267 806b83 21266->21267 21278 806419 21268->21278 21281 810f09 21269->21281 21273 806acb 21273->21274 21276 810f09 45 API calls 21273->21276 21277 806ba2 21273->21277 21301 804b9c 21273->21301 21274->21266 21276->21273 21277->21274 21305 812857 21277->21305 21318 8110c4 21278->21318 21282 810f15 ___scrt_is_nonwritable_in_current_image 21281->21282 21283 810f37 21282->21283 21284 810f1f 21282->21284 21410 80ba14 EnterCriticalSection 21283->21410 21285 80fdad __strnicoll 14 API calls 21284->21285 21287 810f24 21285->21287 21289 810498 __strnicoll 29 API calls 21287->21289 21288 810f42 21290 8179b9 __fread_nolock 29 API calls 21288->21290 21291 810f5a 21288->21291 21300 810f2f _Fputc 21289->21300 21290->21291 21292 810fc2 21291->21292 21293 810fea 21291->21293 21295 80fdad __strnicoll 14 API calls 21292->21295 21411 811022 21293->21411 21297 810fc7 21295->21297 21296 810ff0 21421 81101a 21296->21421 21299 810498 __strnicoll 29 API calls 21297->21299 21299->21300 21300->21273 21302 804bd0 21301->21302 21304 804bac 21301->21304 21425 805ff7 21302->21425 21304->21273 21306 812863 ___scrt_is_nonwritable_in_current_image 21305->21306 21307 81286a 21306->21307 21308 81287f 21306->21308 21309 80fdad __strnicoll 14 API calls 21307->21309 21432 80ba14 EnterCriticalSection 21308->21432 21312 81286f 21309->21312 21311 812889 21433 8128ca 21311->21433 21314 810498 __strnicoll 29 API calls 21312->21314 21316 81287a 21314->21316 21316->21277 21319 8110d0 ___scrt_is_nonwritable_in_current_image 21318->21319 21320 8110d7 21319->21320 21321 8110ee 21319->21321 21322 80fdad __strnicoll 14 API calls 21320->21322 21331 80ba14 EnterCriticalSection 21321->21331 21324 8110dc 21322->21324 21327 810498 __strnicoll 29 API calls 21324->21327 21325 8110fa 21332 81113b 21325->21332 21330 806424 21327->21330 21328 811105 21362 811133 21328->21362 21330->21274 21331->21325 21333 811158 21332->21333 21341 811181 21332->21341 21334 8179b9 __fread_nolock 29 API calls 21333->21334 21336 81115e 21334->21336 21335 811285 21349 81119c 21335->21349 21369 81c93a 21335->21369 21336->21341 21342 8179b9 __fread_nolock 29 API calls 21336->21342 21337 8179b9 __fread_nolock 29 API calls 21340 8111d3 21337->21340 21339 8111f6 21339->21335 21350 81120d 21339->21350 21340->21339 21343 8179b9 __fread_nolock 29 API calls 21340->21343 21341->21335 21341->21337 21341->21349 21344 81116a 21342->21344 21345 8111df 21343->21345 21344->21341 21346 8179b9 __fread_nolock 29 API calls 21344->21346 21345->21339 21348 8179b9 __fread_nolock 29 API calls 21345->21348 21347 811176 21346->21347 21351 8179b9 __fread_nolock 29 API calls 21347->21351 21352 8111eb 21348->21352 21349->21328 21350->21349 21353 80bb7b __Getctype 39 API calls 21350->21353 21351->21341 21354 8179b9 __fread_nolock 29 API calls 21352->21354 21357 81122e 21353->21357 21354->21339 21355 811258 21365 81784f 21355->21365 21357->21355 21359 811245 21357->21359 21358 81126c 21358->21349 21361 80fdad __strnicoll 14 API calls 21358->21361 21360 812857 31 API calls 21359->21360 21360->21349 21361->21349 21409 80ba28 LeaveCriticalSection 21362->21409 21364 811139 21364->21330 21366 817862 _Fputc 21365->21366 21390 817886 21366->21390 21368 817874 _Fputc 21368->21358 21370 81cad4 21369->21370 21371 81cae3 21370->21371 21375 81caf8 21370->21375 21372 80fdad __strnicoll 14 API calls 21371->21372 21373 81cae8 21372->21373 21374 810498 __strnicoll 29 API calls 21373->21374 21384 81caf3 21374->21384 21376 81eccf _Ungetc 14 API calls 21375->21376 21377 81cb56 21375->21377 21375->21384 21376->21377 21378 8179b9 __fread_nolock 29 API calls 21377->21378 21379 81cb86 21378->21379 21380 81d0d4 __fread_nolock 43 API calls 21379->21380 21381 81cb8e 21380->21381 21382 8179b9 __fread_nolock 29 API calls 21381->21382 21381->21384 21383 81cbc8 21382->21383 21383->21384 21385 8179b9 __fread_nolock 29 API calls 21383->21385 21384->21349 21386 81cbd6 21385->21386 21386->21384 21387 8179b9 __fread_nolock 29 API calls 21386->21387 21388 81cbe4 21387->21388 21389 8179b9 __fread_nolock 29 API calls 21388->21389 21389->21384 21391 81789a 21390->21391 21400 8178aa 21390->21400 21392 8178cf 21391->21392 21393 80be70 _Fputc 39 API calls 21391->21393 21391->21400 21394 8178e0 21392->21394 21395 817903 21392->21395 21393->21392 21402 8214a2 21394->21402 21397 81792b 21395->21397 21398 81797f 21395->21398 21395->21400 21397->21400 21401 81425f __strnicoll MultiByteToWideChar 21397->21401 21399 81425f __strnicoll MultiByteToWideChar 21398->21399 21399->21400 21400->21368 21401->21400 21405 822d23 21402->21405 21406 822d51 _Fputc 21405->21406 21407 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21406->21407 21408 8214bd 21407->21408 21408->21400 21409->21364 21410->21288 21412 811043 21411->21412 21413 81102e 21411->21413 21415 811052 21412->21415 21417 81c92f __fread_nolock 43 API calls 21412->21417 21414 80fdad __strnicoll 14 API calls 21413->21414 21416 811033 21414->21416 21415->21296 21418 810498 __strnicoll 29 API calls 21416->21418 21419 81104f 21417->21419 21420 81103e 21418->21420 21419->21296 21420->21296 21424 80ba28 LeaveCriticalSection 21421->21424 21423 811020 21423->21300 21424->21423 21426 8060ab 21425->21426 21427 80601b std::_Throw_Cpp_error 21425->21427 21428 801f90 std::_Throw_Cpp_error 30 API calls 21426->21428 21430 8049dd std::_Throw_Cpp_error 30 API calls 21427->21430 21429 8060b0 21428->21429 21431 806038 std::_Throw_Cpp_error _Deallocate codecvt 21430->21431 21431->21304 21432->21311 21434 8128e2 21433->21434 21436 812952 21433->21436 21435 8179b9 __fread_nolock 29 API calls 21434->21435 21439 8128e8 21435->21439 21437 812897 21436->21437 21438 81eccf _Ungetc 14 API calls 21436->21438 21444 8128c2 21437->21444 21438->21437 21439->21436 21440 81293a 21439->21440 21441 80fdad __strnicoll 14 API calls 21440->21441 21442 81293f 21441->21442 21443 810498 __strnicoll 29 API calls 21442->21443 21443->21437 21447 80ba28 LeaveCriticalSection 21444->21447 21446 8128c8 21446->21316 21447->21446 19794 805541 19798 805564 19794->19798 19799 80555d 19794->19799 19795 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19796 805649 19795->19796 19798->19799 19800 80560a 19798->19800 19801 8055aa 19798->19801 19799->19795 19800->19799 19802 8119dc 69 API calls 19800->19802 19801->19799 19803 804ea3 19801->19803 19802->19799 19806 8112ab 19803->19806 19805 804eb3 19805->19799 19807 8112be _Fputc 19806->19807 19810 81130c 19807->19810 19809 8112cd _Fputc 19809->19805 19811 811318 ___scrt_is_nonwritable_in_current_image 19810->19811 19812 811321 19811->19812 19813 811345 19811->19813 19815 810641 _Fputc 29 API calls 19812->19815 19826 80ba14 EnterCriticalSection 19813->19826 19817 81133a _Fputc 19815->19817 19816 81134e 19818 8179b9 __fread_nolock 29 API calls 19816->19818 19825 811363 19816->19825 19817->19809 19818->19825 19819 811400 19822 8112df _Fputc 66 API calls 19819->19822 19820 8113cf 19821 810641 _Fputc 29 API calls 19820->19821 19821->19817 19823 81140c 19822->19823 19827 811438 19823->19827 19825->19819 19825->19820 19826->19816 19830 80ba28 LeaveCriticalSection 19827->19830 19829 81143e 19829->19817 19830->19829 22769 80694d 22770 806968 22769->22770 22771 80697a 22770->22771 22773 80645d 22770->22773 22776 8129be 22773->22776 22777 8129ca ___scrt_is_nonwritable_in_current_image 22776->22777 22778 8129d1 22777->22778 22779 8129e8 22777->22779 22780 80fdad __strnicoll 14 API calls 22778->22780 22789 80ba14 EnterCriticalSection 22779->22789 22783 8129d6 22780->22783 22782 8129f7 22790 812a3c 22782->22790 22785 810498 __strnicoll 29 API calls 22783->22785 22787 80646f 22785->22787 22786 812a05 22804 812a34 22786->22804 22787->22771 22789->22782 22791 812a52 22790->22791 22792 812adc _Ungetc 22790->22792 22791->22792 22793 812a80 22791->22793 22794 81eccf _Ungetc 14 API calls 22791->22794 22792->22786 22793->22792 22795 8179b9 __fread_nolock 29 API calls 22793->22795 22794->22793 22796 812a92 22795->22796 22797 812ab5 22796->22797 22798 8179b9 __fread_nolock 29 API calls 22796->22798 22797->22792 22807 812af2 22797->22807 22799 812a9e 22798->22799 22799->22797 22801 8179b9 __fread_nolock 29 API calls 22799->22801 22802 812aaa 22801->22802 22803 8179b9 __fread_nolock 29 API calls 22802->22803 22803->22797 22824 80ba28 LeaveCriticalSection 22804->22824 22806 812a3a 22806->22787 22808 8179b9 __fread_nolock 29 API calls 22807->22808 22809 812b15 22808->22809 22810 8179b9 __fread_nolock 29 API calls 22809->22810 22817 812b3e 22809->22817 22812 812b23 22810->22812 22813 8179b9 __fread_nolock 29 API calls 22812->22813 22812->22817 22814 812b31 22813->22814 22816 8179b9 __fread_nolock 29 API calls 22814->22816 22815 812b78 22818 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22815->22818 22816->22817 22817->22815 22820 8176ab 22817->22820 22819 812bf6 22818->22819 22819->22792 22821 8176be _Fputc 22820->22821 22822 8176e5 _Fputc 41 API calls 22821->22822 22823 8176d3 _Fputc 22822->22823 22823->22815 22824->22806 17206 808a60 17207 808a6c ___scrt_is_nonwritable_in_current_image 17206->17207 17232 8040ef 17207->17232 17209 808a73 17210 808bcc 17209->17210 17218 808a9d ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 17209->17218 17279 807eda IsProcessorFeaturePresent 17210->17279 17212 808bd3 17259 80dc16 17212->17259 17217 808abc 17218->17217 17219 808b3d 17218->17219 17262 80dc60 17218->17262 17243 810185 17219->17243 17222 808b43 17247 801a80 FreeConsole 17222->17247 17233 8040f8 17232->17233 17286 807b46 IsProcessorFeaturePresent 17233->17286 17237 804109 17238 80410d 17237->17238 17296 80b92f 17237->17296 17238->17209 17241 804124 17241->17209 17244 810193 17243->17244 17245 81018e 17243->17245 17244->17222 17368 8102ae 17245->17368 18276 801b30 17247->18276 17253 801af9 19224 80dd61 17259->19224 17263 80dc76 ___scrt_is_nonwritable_in_current_image std::_Locinfo::_Locinfo_dtor 17262->17263 17263->17219 17264 814463 _unexpected 39 API calls 17263->17264 17267 81282c 17264->17267 17265 810a02 CallUnexpected 39 API calls 17266 812856 17265->17266 17267->17265 17280 807ef0 __fread_nolock __CreateFrameInfo 17279->17280 17281 807f9b IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17280->17281 17282 807fdf __CreateFrameInfo 17281->17282 17282->17212 17283 80dc2c 17284 80dd61 __CreateFrameInfo 21 API calls 17283->17284 17285 808be1 17284->17285 17287 804104 17286->17287 17288 8093f9 17287->17288 17305 813ea6 17288->17305 17292 809415 17292->17237 17293 80940a 17293->17292 17319 813ee2 17293->17319 17295 809402 17295->17237 17359 81659e 17296->17359 17299 809418 17300 809421 17299->17300 17301 80942b 17299->17301 17302 812f83 ___vcrt_uninitialize_ptd 6 API calls 17300->17302 17301->17238 17303 809426 17302->17303 17304 813ee2 ___vcrt_uninitialize_locks DeleteCriticalSection 17303->17304 17304->17301 17306 813eaf 17305->17306 17308 813ed8 17306->17308 17309 8093fe 17306->17309 17323 81ee1a 17306->17323 17310 813ee2 ___vcrt_uninitialize_locks DeleteCriticalSection 17308->17310 17309->17295 17311 812f50 17309->17311 17310->17309 17340 81ed2b 17311->17340 17314 812f65 17314->17293 17317 812f80 17317->17293 17320 813f0c 17319->17320 17321 813eed 17319->17321 17320->17295 17322 813ef7 DeleteCriticalSection 17321->17322 17322->17320 17322->17322 17328 81eeac 17323->17328 17326 81ee52 InitializeCriticalSectionAndSpinCount 17327 81ee3d 17326->17327 17327->17306 17329 81ee34 17328->17329 17332 81eecd 17328->17332 17329->17326 17329->17327 17330 81ef35 GetProcAddress 17330->17329 17332->17329 17332->17330 17333 81ef26 17332->17333 17335 81ee61 LoadLibraryExW 17332->17335 17333->17330 17334 81ef2e FreeLibrary 17333->17334 17334->17330 17336 81ee78 GetLastError 17335->17336 17337 81eea8 17335->17337 17336->17337 17338 81ee83 ___vcrt_FlsGetValue 17336->17338 17337->17332 17338->17337 17339 81ee99 LoadLibraryExW 17338->17339 17339->17332 17341 81eeac ___vcrt_FlsGetValue 5 API calls 17340->17341 17342 81ed45 17341->17342 17343 81ed5e TlsAlloc 17342->17343 17344 812f5a 17342->17344 17344->17314 17345 81eddc 17344->17345 17346 81eeac ___vcrt_FlsGetValue 5 API calls 17345->17346 17347 81edf6 17346->17347 17348 81ee11 TlsSetValue 17347->17348 17349 812f73 17347->17349 17348->17349 17349->17317 17350 812f83 17349->17350 17351 812f8d 17350->17351 17353 812f93 17350->17353 17354 81ed66 17351->17354 17353->17314 17355 81eeac ___vcrt_FlsGetValue 5 API calls 17354->17355 17356 81ed80 17355->17356 17357 81ed98 TlsFree 17356->17357 17358 81ed8c 17356->17358 17357->17358 17358->17353 17360 8165ae 17359->17360 17361 804116 17359->17361 17360->17361 17363 815d12 17360->17363 17361->17241 17361->17299 17364 815d19 17363->17364 17365 815d5c GetStdHandle 17364->17365 17366 815dbe 17364->17366 17367 815d6f GetFileType 17364->17367 17365->17364 17366->17360 17367->17364 17369 8102b7 17368->17369 17370 8102cd 17368->17370 17369->17370 17374 8101ef 17369->17374 17370->17244 17372 8102c4 17372->17370 17391 8103bc 17372->17391 17375 8101f8 17374->17375 17376 8101fb 17374->17376 17375->17372 17400 815dd5 17376->17400 17381 810218 17433 8102da 17381->17433 17382 81020c 17427 8141d7 17382->17427 17387 8141d7 ___free_lconv_mon 14 API calls 17388 81023c 17387->17388 17389 8141d7 ___free_lconv_mon 14 API calls 17388->17389 17390 810242 17389->17390 17390->17372 17392 81042d 17391->17392 17397 8103cb 17391->17397 17392->17370 17393 814321 WideCharToMultiByte _Fputc 17393->17397 17394 815590 _unexpected 14 API calls 17394->17397 17395 810431 17396 8141d7 ___free_lconv_mon 14 API calls 17395->17396 17396->17392 17397->17392 17397->17393 17397->17394 17397->17395 17399 8141d7 ___free_lconv_mon 14 API calls 17397->17399 17995 81b503 17397->17995 17399->17397 17401 810201 17400->17401 17402 815dde 17400->17402 17406 81b42c GetEnvironmentStringsW 17401->17406 17455 81451e 17402->17455 17407 81b444 17406->17407 17420 810206 17406->17420 17408 814321 _Fputc WideCharToMultiByte 17407->17408 17409 81b461 17408->17409 17410 81b476 17409->17410 17411 81b46b FreeEnvironmentStringsW 17409->17411 17412 814211 __fread_nolock 15 API calls 17410->17412 17411->17420 17413 81b47d 17412->17413 17414 81b485 17413->17414 17415 81b496 17413->17415 17416 8141d7 ___free_lconv_mon 14 API calls 17414->17416 17417 814321 _Fputc WideCharToMultiByte 17415->17417 17418 81b48a FreeEnvironmentStringsW 17416->17418 17419 81b4a6 17417->17419 17418->17420 17421 81b4b5 17419->17421 17422 81b4ad 17419->17422 17420->17381 17420->17382 17424 8141d7 ___free_lconv_mon 14 API calls 17421->17424 17423 8141d7 ___free_lconv_mon 14 API calls 17422->17423 17425 81b4b3 FreeEnvironmentStringsW 17423->17425 17424->17425 17425->17420 17428 8141e2 RtlFreeHeap 17427->17428 17429 810212 17427->17429 17428->17429 17430 8141f7 GetLastError 17428->17430 17429->17372 17431 814204 __dosmaperr 17430->17431 17432 80fdad __strnicoll 12 API calls 17431->17432 17432->17429 17434 8102ef 17433->17434 17435 815590 _unexpected 14 API calls 17434->17435 17436 810316 17435->17436 17437 81031e 17436->17437 17446 810328 17436->17446 17438 8141d7 ___free_lconv_mon 14 API calls 17437->17438 17454 81021f 17438->17454 17439 810385 17440 8141d7 ___free_lconv_mon 14 API calls 17439->17440 17440->17454 17441 815590 _unexpected 14 API calls 17441->17446 17442 810394 17985 81027f 17442->17985 17446->17439 17446->17441 17446->17442 17448 8103af 17446->17448 17449 8141d7 ___free_lconv_mon 14 API calls 17446->17449 17976 813e4c 17446->17976 17447 8141d7 ___free_lconv_mon 14 API calls 17451 8103a1 17447->17451 17991 8104c5 IsProcessorFeaturePresent 17448->17991 17449->17446 17453 8141d7 ___free_lconv_mon 14 API calls 17451->17453 17452 8103bb 17453->17454 17454->17387 17456 814529 17455->17456 17461 81452f 17455->17461 17502 814e7b 17456->17502 17460 814535 17464 81453a 17460->17464 17524 810a02 17460->17524 17461->17460 17507 814eba 17461->17507 17480 816196 17464->17480 17467 814561 17469 814eba _unexpected 6 API calls 17467->17469 17468 814576 17470 814eba _unexpected 6 API calls 17468->17470 17471 81456d 17469->17471 17472 814582 17470->17472 17476 8141d7 ___free_lconv_mon 14 API calls 17471->17476 17473 814595 17472->17473 17474 814586 17472->17474 17519 814774 17473->17519 17477 814eba _unexpected 6 API calls 17474->17477 17476->17460 17477->17471 17481 8161c0 17480->17481 17797 816022 17481->17797 17486 816200 17811 815e1d 17486->17811 17487 8161f2 17488 8141d7 ___free_lconv_mon 14 API calls 17487->17488 17491 8161d9 17488->17491 17491->17401 17535 8152bd 17502->17535 17505 814ea0 17505->17461 17506 814eb2 TlsGetValue 17508 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 17507->17508 17509 814ed6 17508->17509 17510 814ef4 TlsSetValue 17509->17510 17511 814549 17509->17511 17511->17460 17512 815590 17511->17512 17517 81559d _unexpected 17512->17517 17513 8155dd 17553 80fdad 17513->17553 17514 8155c8 RtlAllocateHeap 17515 814559 17514->17515 17514->17517 17515->17467 17515->17468 17517->17513 17517->17514 17550 80df48 17517->17550 17590 8148da 17519->17590 17692 816655 17524->17692 17527 810a1c IsProcessorFeaturePresent 17529 810a28 17527->17529 17722 8104f9 17529->17722 17530 80dc2c __CreateFrameInfo 21 API calls 17533 810a45 17530->17533 17531 810a12 17531->17527 17534 810a3b 17531->17534 17534->17530 17536 814e97 17535->17536 17537 8152ed 17535->17537 17536->17505 17536->17506 17537->17536 17542 8151f2 17537->17542 17540 815307 GetProcAddress 17540->17536 17541 815317 std::_Locinfo::_Locinfo_dtor 17540->17541 17541->17536 17548 815203 ___vcrt_FlsGetValue 17542->17548 17543 815221 LoadLibraryExW 17545 8152a0 17543->17545 17546 81523c GetLastError 17543->17546 17544 815299 17544->17536 17544->17540 17545->17544 17547 8152b2 FreeLibrary 17545->17547 17546->17548 17547->17544 17548->17543 17548->17544 17549 81526f LoadLibraryExW 17548->17549 17549->17545 17549->17548 17556 80df83 17550->17556 17567 8145b4 GetLastError 17553->17567 17555 80fdb2 17555->17515 17557 80df8f ___scrt_is_nonwritable_in_current_image 17556->17557 17562 810790 EnterCriticalSection 17557->17562 17559 80df9a __CreateFrameInfo 17563 80dfd1 17559->17563 17562->17559 17566 8107a7 LeaveCriticalSection 17563->17566 17565 80df53 17565->17517 17566->17565 17568 8145d0 17567->17568 17569 8145ca 17567->17569 17570 814eba _unexpected 6 API calls 17568->17570 17573 8145d4 SetLastError 17568->17573 17571 814e7b _unexpected 6 API calls 17569->17571 17572 8145ec 17570->17572 17571->17568 17572->17573 17575 815590 _unexpected 12 API calls 17572->17575 17573->17555 17576 814601 17575->17576 17577 814609 17576->17577 17578 81461a 17576->17578 17579 814eba _unexpected 6 API calls 17577->17579 17580 814eba _unexpected 6 API calls 17578->17580 17581 814617 17579->17581 17582 814626 17580->17582 17585 8141d7 ___free_lconv_mon 12 API calls 17581->17585 17583 814641 17582->17583 17584 81462a 17582->17584 17586 814774 _unexpected 12 API calls 17583->17586 17587 814eba _unexpected 6 API calls 17584->17587 17585->17573 17587->17581 17591 8148e6 ___scrt_is_nonwritable_in_current_image 17590->17591 17604 810790 EnterCriticalSection 17591->17604 17593 8148f0 17605 814920 17593->17605 17604->17593 17608 8107a7 LeaveCriticalSection 17605->17608 17728 8168d8 17692->17728 17695 81667c 17696 816688 ___scrt_is_nonwritable_in_current_image 17695->17696 17697 8145b4 __strnicoll 14 API calls 17696->17697 17698 8166d8 17696->17698 17699 8166ea __CreateFrameInfo 17696->17699 17704 8166b9 __CreateFrameInfo 17696->17704 17697->17704 17700 80fdad __strnicoll 14 API calls 17698->17700 17701 816720 __CreateFrameInfo 17699->17701 17742 810790 EnterCriticalSection 17699->17742 17702 8166dd 17700->17702 17706 81685a 17701->17706 17707 81675d 17701->17707 17718 81678b 17701->17718 17739 810498 17702->17739 17704->17698 17704->17699 17721 8166c2 17704->17721 17710 816865 17706->17710 17774 8107a7 LeaveCriticalSection 17706->17774 17707->17718 17743 814463 GetLastError 17707->17743 17712 80dc2c __CreateFrameInfo 21 API calls 17710->17712 17714 81686d 17712->17714 17715 814463 _unexpected 39 API calls 17719 8167e0 17715->17719 17770 816806 17718->17770 17720 814463 _unexpected 39 API calls 17719->17720 17719->17721 17720->17721 17721->17531 17723 810515 __fread_nolock __CreateFrameInfo 17722->17723 17724 810541 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17723->17724 17727 810612 __CreateFrameInfo 17724->17727 17789 803f06 17727->17789 17729 8168e4 ___scrt_is_nonwritable_in_current_image 17728->17729 17734 810790 EnterCriticalSection 17729->17734 17731 8168f2 17735 816934 17731->17735 17734->17731 17738 8107a7 LeaveCriticalSection 17735->17738 17737 810a07 17737->17531 17737->17695 17738->17737 17775 8106e7 17739->17775 17742->17701 17744 81447f 17743->17744 17745 814479 17743->17745 17747 814eba _unexpected 6 API calls 17744->17747 17749 814483 SetLastError 17744->17749 17746 814e7b _unexpected 6 API calls 17745->17746 17746->17744 17748 81449b 17747->17748 17748->17749 17753 814513 17749->17753 17754 814518 17749->17754 17771 8167d2 17770->17771 17772 81680a 17770->17772 17771->17715 17771->17719 17771->17721 17788 8107a7 LeaveCriticalSection 17772->17788 17774->17710 17776 8106f9 _Fputc 17775->17776 17788->17771 17830 80b0aa 17797->17830 17800 816043 GetOEMCP 17802 81606c 17800->17802 17801 816055 17801->17802 17803 81605a GetACP 17801->17803 17802->17491 17804 814211 17802->17804 17803->17802 17805 81424f 17804->17805 17809 81421f _unexpected 17804->17809 17806 80fdad __strnicoll 14 API calls 17805->17806 17808 81424d 17806->17808 17807 81423a RtlAllocateHeap 17807->17808 17807->17809 17808->17486 17808->17487 17809->17805 17809->17807 17810 80df48 std::ios_base::_Init 2 API calls 17809->17810 17810->17809 17812 816022 41 API calls 17811->17812 17813 815e3d 17812->17813 17815 815e7a IsValidCodePage 17813->17815 17819 815e95 __fread_nolock 17813->17819 17821 815f42 17813->17821 17814 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17817 815e8c 17815->17817 17815->17821 17817->17819 17870 8163ac 17819->17870 17821->17814 17831 80b0c8 17830->17831 17832 80b0c1 17830->17832 17831->17832 17833 814463 _unexpected 39 API calls 17831->17833 17832->17800 17832->17801 17834 80b0e9 17833->17834 17838 814a46 17834->17838 17839 80b0ff 17838->17839 17840 814a59 17838->17840 17842 814a73 17839->17842 17840->17839 17846 818b45 17840->17846 17843 814a86 17842->17843 17845 814a9b 17842->17845 17843->17845 17867 815dc2 17843->17867 17845->17832 17847 818b51 ___scrt_is_nonwritable_in_current_image 17846->17847 17848 814463 _unexpected 39 API calls 17847->17848 17849 818b5a 17848->17849 17856 818ba0 17849->17856 17859 810790 EnterCriticalSection 17849->17859 17851 818b78 17860 818bc6 17851->17860 17856->17839 17859->17851 17861 818b89 17860->17861 17862 818bd4 __Getctype 17860->17862 17862->17861 17868 814463 _unexpected 39 API calls 17867->17868 17869 815dc7 17868->17869 17869->17845 17977 813e68 17976->17977 17978 813e5a 17976->17978 17979 80fdad __strnicoll 14 API calls 17977->17979 17978->17977 17982 813e80 17978->17982 17984 813e70 17979->17984 17980 810498 __strnicoll 29 API calls 17981 813e7a 17980->17981 17981->17446 17982->17981 17983 80fdad __strnicoll 14 API calls 17982->17983 17983->17984 17984->17980 17986 8102a9 17985->17986 17987 81028c 17985->17987 17986->17447 17988 8102a3 17987->17988 17989 8141d7 ___free_lconv_mon 14 API calls 17987->17989 17990 8141d7 ___free_lconv_mon 14 API calls 17988->17990 17989->17987 17990->17986 17992 8104d1 17991->17992 17993 8104f9 __CreateFrameInfo 8 API calls 17992->17993 17994 8104e6 GetCurrentProcess TerminateProcess 17993->17994 17994->17452 17996 81b50e 17995->17996 17997 81b51f 17996->17997 18001 81b532 ___from_strstr_to_strchr 17996->18001 17998 80fdad __strnicoll 14 API calls 17997->17998 17999 81b524 17998->17999 17999->17397 18000 81b749 18003 80fdad __strnicoll 14 API calls 18000->18003 18001->18000 18002 81b552 18001->18002 18058 81b76e 18002->18058 18005 81b74e 18003->18005 18007 8141d7 ___free_lconv_mon 14 API calls 18005->18007 18007->17999 18008 81b598 18012 815590 _unexpected 14 API calls 18008->18012 18025 81b582 18008->18025 18009 81b574 18018 81b591 18009->18018 18019 81b57d 18009->18019 18014 81b5a6 18012->18014 18013 81b656 18013->18025 18026 81ab23 std::ios_base::_Init 32 API calls 18013->18026 18017 8141d7 ___free_lconv_mon 14 API calls 18014->18017 18015 8141d7 ___free_lconv_mon 14 API calls 18015->17999 18016 81b60b 18020 8141d7 ___free_lconv_mon 14 API calls 18016->18020 18021 81b5b1 18017->18021 18023 81b76e 39 API calls 18018->18023 18022 80fdad __strnicoll 14 API calls 18019->18022 18030 81b613 18020->18030 18024 81b596 18021->18024 18021->18025 18028 815590 _unexpected 14 API calls 18021->18028 18022->18025 18023->18024 18024->18025 18062 81b788 18024->18062 18025->18015 18027 81b684 18026->18027 18029 8141d7 ___free_lconv_mon 14 API calls 18027->18029 18031 81b5cd 18028->18031 18036 81b640 18029->18036 18030->18036 18066 81ab23 18030->18066 18035 8141d7 ___free_lconv_mon 14 API calls 18031->18035 18032 81b73e 18033 8141d7 ___free_lconv_mon 14 API calls 18032->18033 18033->17999 18035->18024 18036->18025 18036->18032 18036->18036 18039 815590 _unexpected 14 API calls 18036->18039 18037 81b637 18038 8141d7 ___free_lconv_mon 14 API calls 18037->18038 18038->18036 18040 81b6cf 18039->18040 18041 81b6d7 18040->18041 18042 81b6df 18040->18042 18043 8141d7 ___free_lconv_mon 14 API calls 18041->18043 18044 813e4c ___std_exception_copy 29 API calls 18042->18044 18043->18025 18045 81b6eb 18044->18045 18046 81b763 18045->18046 18047 81b6f2 18045->18047 18059 81b77b 18058->18059 18061 81b55d 18058->18061 18090 81b7dd 18059->18090 18061->18008 18061->18009 18061->18024 18063 81b5fb 18062->18063 18065 81b79e 18062->18065 18063->18013 18063->18016 18065->18063 18105 82265b 18065->18105 18067 81ab30 18066->18067 18068 81ab4b 18066->18068 18067->18068 18069 81ab3c 18067->18069 18070 81ab5a 18068->18070 18205 821f64 18068->18205 18071 80fdad __strnicoll 14 API calls 18069->18071 18212 81e50c 18070->18212 18074 81ab41 __fread_nolock 18071->18074 18074->18037 18091 81b7f0 18090->18091 18099 81b7eb 18090->18099 18092 815590 _unexpected 14 API calls 18091->18092 18102 81b80d 18092->18102 18093 81b87b 18094 810a02 CallUnexpected 39 API calls 18093->18094 18096 81b880 18094->18096 18095 81b86a 18097 8141d7 ___free_lconv_mon 14 API calls 18095->18097 18098 8104c5 __Getctype 11 API calls 18096->18098 18097->18099 18100 81b88c 18098->18100 18099->18061 18101 815590 _unexpected 14 API calls 18101->18102 18102->18093 18102->18095 18102->18096 18102->18101 18103 8141d7 ___free_lconv_mon 14 API calls 18102->18103 18104 813e4c ___std_exception_copy 29 API calls 18102->18104 18103->18102 18104->18102 18106 822669 18105->18106 18107 82266f 18105->18107 18109 822ee3 18106->18109 18110 822f2b 18106->18110 18123 822684 18107->18123 18112 822ee9 18109->18112 18116 822f06 18109->18116 18143 822f41 18110->18143 18115 80fdad __strnicoll 14 API calls 18112->18115 18114 822ef9 18114->18065 18117 822eee 18115->18117 18119 80fdad __strnicoll 14 API calls 18116->18119 18122 822f24 18116->18122 18118 810498 __strnicoll 29 API calls 18117->18118 18118->18114 18120 822f15 18119->18120 18121 810498 __strnicoll 29 API calls 18120->18121 18121->18114 18122->18065 18124 80b0aa __strnicoll 39 API calls 18123->18124 18125 82269a 18124->18125 18126 8226b6 18125->18126 18127 8226cd 18125->18127 18140 82267f 18125->18140 18128 80fdad __strnicoll 14 API calls 18126->18128 18130 8226d6 18127->18130 18131 8226e8 18127->18131 18129 8226bb 18128->18129 18134 810498 __strnicoll 29 API calls 18129->18134 18135 80fdad __strnicoll 14 API calls 18130->18135 18132 8226f5 18131->18132 18133 822708 18131->18133 18137 822f41 __strnicoll 39 API calls 18132->18137 18161 82300c 18133->18161 18134->18140 18136 8226db 18135->18136 18139 810498 __strnicoll 29 API calls 18136->18139 18137->18140 18139->18140 18140->18065 18144 822f51 18143->18144 18145 822f6b 18143->18145 18146 80fdad __strnicoll 14 API calls 18144->18146 18147 822f73 18145->18147 18148 822f8a 18145->18148 18149 822f56 18146->18149 18150 80fdad __strnicoll 14 API calls 18147->18150 18151 822f96 18148->18151 18152 822fad 18148->18152 18153 810498 __strnicoll 29 API calls 18149->18153 18154 822f78 18150->18154 18155 80fdad __strnicoll 14 API calls 18151->18155 18156 80b0aa __strnicoll 39 API calls 18152->18156 18160 822f61 18152->18160 18153->18160 18157 810498 __strnicoll 29 API calls 18154->18157 18158 822f9b 18155->18158 18156->18160 18157->18160 18159 810498 __strnicoll 29 API calls 18158->18159 18159->18160 18160->18114 18162 80b0aa __strnicoll 39 API calls 18161->18162 18206 821f84 HeapSize 18205->18206 18207 821f6f 18205->18207 18206->18070 18208 80fdad __strnicoll 14 API calls 18207->18208 18209 821f74 18208->18209 18210 810498 __strnicoll 29 API calls 18209->18210 18211 821f7f 18210->18211 18211->18070 18213 81e524 18212->18213 18214 81e519 18212->18214 18216 81e52c 18213->18216 18222 81e535 _unexpected 18213->18222 18215 814211 __fread_nolock 15 API calls 18214->18215 18221 81e521 18215->18221 18219 8141d7 ___free_lconv_mon 14 API calls 18216->18219 18217 81e53a 18220 80fdad __strnicoll 14 API calls 18217->18220 18218 81e55f HeapReAlloc 18218->18221 18218->18222 18219->18221 18220->18221 18221->18074 18222->18217 18222->18218 18223 80df48 std::ios_base::_Init 2 API calls 18222->18223 18223->18222 18277 801b4f _strlen 18276->18277 18278 801be2 18277->18278 18280 8022e0 39 API calls 18277->18280 18292 801bc8 18277->18292 18282 803510 67 API calls 18278->18282 18278->18292 18279 801ed1 18354 8023e0 18279->18354 18280->18278 18290 801c0c 18282->18290 18285 801e9a 18288 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18285->18288 18291 801aa5 18288->18291 18290->18292 18345 80681d 18290->18345 18294 803510 18291->18294 18292->18279 18292->18285 18781 804219 18294->18781 18297 804219 std::_Lockit::_Lockit 7 API calls 18298 80354f 18297->18298 18302 80424a std::_Lockit::~_Lockit 2 API calls 18298->18302 18299 803571 18311 8035c3 18299->18311 18794 803600 18299->18794 18302->18299 18303 8035df 18305 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18303->18305 18308 801ac7 18305->18308 18306 8035f4 18815 8030e0 18306->18815 18307 8035ba 18810 8042bd 18307->18810 18313 803b20 18308->18313 18787 80424a 18311->18787 18315 803b40 18313->18315 18314 803b8d 18316 803c13 18314->18316 18323 803bdb 18314->18323 18315->18314 18317 803b67 18315->18317 18319 8022e0 39 API calls 18315->18319 18318 8023e0 std::ios_base::_Init 38 API calls 18316->18318 18317->18314 18330 80681d 70 API calls 18317->18330 18320 803c36 18318->18320 18319->18317 18321 802450 std::ios_base::_Init 30 API calls 18320->18321 18325 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18323->18325 18327 803c08 18325->18327 18327->17253 18330->18314 18348 80684b 18345->18348 18353 806844 18345->18353 18346 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18347 806949 18346->18347 18347->18290 18350 8068fd 18348->18350 18351 806896 18348->18351 18348->18353 18350->18353 18371 8119dc 18350->18371 18351->18353 18368 806440 18351->18368 18353->18346 18355 802414 18354->18355 18361 801ef8 18354->18361 18631 803f14 AcquireSRWLockExclusive 18355->18631 18357 802420 18357->18361 18636 803fc9 18357->18636 18362 802450 18361->18362 18676 802780 18362->18676 18375 811440 18368->18375 18370 80644e 18370->18353 18372 8119ef _Fputc 18371->18372 18533 811bbd 18372->18533 18374 811a04 _Fputc 18374->18353 18376 811453 _Fputc 18375->18376 18379 8115e2 18376->18379 18378 811462 _Fputc 18378->18370 18380 8115ee ___scrt_is_nonwritable_in_current_image 18379->18380 18381 8115f5 18380->18381 18382 81161a 18380->18382 18383 810641 _Fputc 29 API calls 18381->18383 18390 80ba14 EnterCriticalSection 18382->18390 18385 811610 18383->18385 18385->18378 18386 811629 18391 811476 18386->18391 18390->18386 18392 81149b 18391->18392 18393 8114ad 18391->18393 18445 8115ae 18392->18445 18423 8179b9 18393->18423 18396 8114b4 18397 8179b9 __fread_nolock 29 API calls 18396->18397 18402 8114dc 18396->18402 18401 8114c5 18397->18401 18398 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18399 8115ac 18398->18399 18420 81166a 18399->18420 18400 811592 18404 8115ae _Fputc 66 API calls 18400->18404 18401->18402 18405 8179b9 __fread_nolock 29 API calls 18401->18405 18402->18400 18403 8179b9 __fread_nolock 29 API calls 18402->18403 18406 81150f 18403->18406 18408 8114a5 18404->18408 18407 8114d1 18405->18407 18408->18398 18424 8179c5 18423->18424 18425 8179da 18423->18425 18426 80fdad __strnicoll 14 API calls 18424->18426 18425->18396 18427 8179ca 18426->18427 18428 810498 __strnicoll 29 API calls 18427->18428 18429 8179d5 18428->18429 18429->18396 18446 8115d1 18445->18446 18447 8115bc 18445->18447 18446->18408 18508 81ccae 18447->18508 18509 81ce34 18508->18509 18510 8179b9 __fread_nolock 29 API calls 18509->18510 18511 81ce41 18510->18511 18512 81ce4d 18511->18512 18513 81ce9b 18511->18513 18514 81ccb9 _Fputc 31 API calls 18511->18514 18513->18512 18514->18513 18534 811bf3 18533->18534 18535 811bcb 18533->18535 18534->18374 18535->18534 18536 811bd8 18535->18536 18537 811bfa 18535->18537 18538 810641 _Fputc 29 API calls 18536->18538 18541 811c80 18537->18541 18538->18534 18542 811c8c ___scrt_is_nonwritable_in_current_image 18541->18542 18549 80ba14 EnterCriticalSection 18542->18549 18544 811c9a 18550 811c34 18544->18550 18549->18544 18560 816940 18550->18560 18561 8169eb _Fputc 29 API calls 18560->18561 18562 816951 _Fputc 18561->18562 18563 811c4c 18562->18563 18564 814211 __fread_nolock 15 API calls 18562->18564 18567 811a16 18563->18567 18565 8169aa 18564->18565 18566 8141d7 ___free_lconv_mon 14 API calls 18565->18566 18566->18563 18570 811a28 18567->18570 18572 811a51 18567->18572 18568 811a36 18570->18568 18570->18572 18576 811a6c codecvt 18570->18576 18577 816a29 18572->18577 18576->18572 18635 803f28 18631->18635 18632 803f2d ReleaseSRWLockExclusive 18632->18357 18635->18632 18640 803fb4 SleepConditionVariableSRW 18635->18640 18641 803fde 18636->18641 18639 803f63 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 18639->18361 18640->18635 18642 803ff4 18641->18642 18643 803fed 18641->18643 18650 80fa94 18642->18650 18647 80fb05 18643->18647 18646 802438 18646->18639 18648 80fa94 std::ios_base::_Init 32 API calls 18647->18648 18649 80fb17 18648->18649 18649->18646 18653 80fcf7 18650->18653 18654 80fd03 ___scrt_is_nonwritable_in_current_image 18653->18654 18661 810790 EnterCriticalSection 18654->18661 18656 80fd11 18662 80fb1b 18656->18662 18658 80fd1e 18672 80fd46 18658->18672 18661->18656 18663 80fb36 18662->18663 18671 80fba9 std::_Locinfo::_Locinfo_dtor 18662->18671 18664 80fb89 18663->18664 18666 81ab23 std::ios_base::_Init 32 API calls 18663->18666 18663->18671 18665 81ab23 std::ios_base::_Init 32 API calls 18664->18665 18664->18671 18668 80fb9f 18665->18668 18667 80fb7f 18666->18667 18669 8141d7 ___free_lconv_mon 14 API calls 18667->18669 18670 8141d7 ___free_lconv_mon 14 API calls 18668->18670 18669->18664 18670->18671 18671->18658 18675 8107a7 LeaveCriticalSection 18672->18675 18674 80fac5 18674->18646 18675->18674 18677 8027ad _strlen 18676->18677 18678 8028a7 18677->18678 18679 8027b8 18677->18679 18725 801f90 18678->18725 18681 802815 18679->18681 18682 8027fe 18679->18682 18687 8027c7 codecvt 18679->18687 18685 803e92 std::ios_base::_Init 3 API calls 18681->18685 18694 803e92 18682->18694 18685->18687 18705 8028c0 18687->18705 18696 803e97 ___std_exception_copy 18694->18696 18695 803eb1 18695->18687 18696->18695 18697 80df48 std::ios_base::_Init 2 API calls 18696->18697 18698 803eb3 18696->18698 18697->18696 18699 807929 std::ios_base::_Init 18698->18699 18700 803ebd Concurrency::cancel_current_task 18698->18700 18701 808d4a Concurrency::cancel_current_task RaiseException 18699->18701 18702 808d4a Concurrency::cancel_current_task RaiseException 18700->18702 18703 807945 18701->18703 18704 804a62 18702->18704 18706 8028f8 18705->18706 18707 802902 18706->18707 18708 802a2f 18706->18708 18709 80290a codecvt 18707->18709 18711 802957 18707->18711 18712 80293e 18707->18712 18710 801f90 std::_Throw_Cpp_error 30 API calls 18708->18710 18733 802a40 18709->18733 18713 802a34 18710->18713 18715 803e92 std::ios_base::_Init 3 API calls 18711->18715 18714 803e92 std::ios_base::_Init 3 API calls 18712->18714 18717 8104a8 std::_Throw_Cpp_error 29 API calls 18713->18717 18714->18709 18715->18709 18718 802a39 18717->18718 18722 8029f6 std::ios_base::_Ios_base_dtor 18723 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18722->18723 18770 804a63 18725->18770 18734 802a66 18733->18734 18736 802a9a 18733->18736 18734->18736 18751 802bb0 18734->18751 18737 802bb0 std::_Throw_Cpp_error 30 API calls 18736->18737 18738 802b04 codecvt 18736->18738 18737->18738 18740 802ba1 18738->18740 18741 802b5a std::ios_base::_Ios_base_dtor 18738->18741 18739 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18742 802993 18739->18742 18743 8104a8 std::_Throw_Cpp_error 29 API calls 18740->18743 18741->18739 18745 809327 18742->18745 18744 802ba6 18743->18744 18746 8029ca 18745->18746 18747 809334 ___std_exception_copy 18745->18747 18746->18713 18746->18722 18747->18746 18749 813e4c ___std_exception_copy 29 API calls 18747->18749 18750 809361 18747->18750 18748 811986 __freea 14 API calls 18748->18746 18749->18750 18750->18748 18752 802cf5 18751->18752 18758 802bcd 18751->18758 18753 801f90 std::_Throw_Cpp_error 30 API calls 18752->18753 18757 802bfc codecvt 18753->18757 18754 802bf1 18755 803e92 std::ios_base::_Init 3 API calls 18754->18755 18755->18757 18756 8104a8 std::_Throw_Cpp_error 29 API calls 18759 802cff 18756->18759 18757->18756 18764 802c61 std::ios_base::_Ios_base_dtor codecvt 18757->18764 18758->18754 18758->18757 18760 802ce1 18758->18760 18762 802cdc 18758->18762 18761 803e92 std::ios_base::_Init 3 API calls 18760->18761 18761->18757 18765 801fa0 18762->18765 18764->18736 18766 808d4a Concurrency::cancel_current_task RaiseException 18765->18766 18767 801fc7 18766->18767 18768 809327 ___std_exception_copy 29 API calls 18767->18768 18769 801ff8 18768->18769 18769->18760 18775 804aeb 18770->18775 18773 808d4a Concurrency::cancel_current_task RaiseException 18774 804a82 18773->18774 18778 8046aa 18775->18778 18779 809327 ___std_exception_copy 29 API calls 18778->18779 18780 8046d6 18779->18780 18780->18773 18782 804228 18781->18782 18783 80422f 18781->18783 18818 8107be 18782->18818 18784 803531 18783->18784 18823 8080b8 EnterCriticalSection 18783->18823 18784->18297 18784->18299 18788 804254 18787->18788 18789 8107cc 18787->18789 18793 804267 18788->18793 18872 8080c6 LeaveCriticalSection 18788->18872 18873 8107a7 LeaveCriticalSection 18789->18873 18791 8107d3 18791->18303 18793->18303 18795 803703 18794->18795 18796 80361e 18794->18796 18797 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18795->18797 18796->18795 18799 803e92 std::ios_base::_Init 3 API calls 18796->18799 18798 8035b2 18797->18798 18798->18306 18798->18307 18800 803632 18799->18800 18801 804219 std::_Lockit::_Lockit 7 API calls 18800->18801 18802 80365b 18801->18802 18874 80433f 18802->18874 18811 8042c8 ___std_exception_copy 18810->18811 18812 8042cf 18811->18812 19128 804a46 18811->19128 18812->18311 18816 808d4a Concurrency::cancel_current_task RaiseException 18815->18816 18817 803107 18816->18817 18824 8151bb 18818->18824 18823->18784 18825 815342 std::_Locinfo::_Locinfo_dtor 5 API calls 18824->18825 18826 8151c0 18825->18826 18845 81535c 18826->18845 18846 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 18845->18846 18847 8151c5 18846->18847 18848 815376 18847->18848 18849 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 18848->18849 18850 8151ca 18849->18850 18851 815390 18850->18851 18852 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 18851->18852 18853 8151cf 18852->18853 18854 8153aa 18853->18854 18855 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 18854->18855 18856 8151d4 18855->18856 18872->18793 18873->18791 18920 811dff 18874->18920 18921 8151bb std::_Locinfo::_Locinfo_dtor 5 API calls 18920->18921 18922 811e0c 18921->18922 18929 812031 18922->18929 18930 81203d ___scrt_is_nonwritable_in_current_image 18929->18930 18937 810790 EnterCriticalSection 18930->18937 19129 804a54 Concurrency::cancel_current_task 19128->19129 19130 808d4a Concurrency::cancel_current_task RaiseException 19129->19130 19131 804a62 19130->19131 19225 80dda0 19224->19225 19226 80dd8e 19224->19226 19236 80defb 19225->19236 19228 807e87 __CreateFrameInfo GetModuleHandleW 19226->19228 19230 80dd93 19228->19230 19230->19225 19251 80dc95 GetModuleHandleExW 19230->19251 19231 808bd9 19231->17283 19237 80df07 ___scrt_is_nonwritable_in_current_image 19236->19237 19257 810790 EnterCriticalSection 19237->19257 19239 80df11 19258 80ddf8 19239->19258 19241 80df1e 19262 80df3c 19241->19262 19244 80dd30 19287 80dd17 19244->19287 19246 80dd3a 19247 80dd4e 19246->19247 19248 80dd3e GetCurrentProcess TerminateProcess 19246->19248 19249 80dc95 __CreateFrameInfo 3 API calls 19247->19249 19248->19247 19250 80dd56 ExitProcess 19249->19250 19252 80dcd4 GetProcAddress 19251->19252 19253 80dcf5 19251->19253 19252->19253 19254 80dce8 19252->19254 19255 80dd04 19253->19255 19256 80dcfb FreeLibrary 19253->19256 19254->19253 19255->19225 19256->19255 19257->19239 19259 80de04 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 19258->19259 19260 80de68 __CreateFrameInfo 19259->19260 19265 80fac7 19259->19265 19260->19241 19286 8107a7 LeaveCriticalSection 19262->19286 19264 80ddd7 19264->19231 19264->19244 19266 80fad3 __EH_prolog3 19265->19266 19269 80fd52 19266->19269 19268 80fafa std::ios_base::_Init 19268->19260 19270 80fd5e ___scrt_is_nonwritable_in_current_image 19269->19270 19277 810790 EnterCriticalSection 19270->19277 19272 80fd6c 19278 80fc1d 19272->19278 19277->19272 19279 80fc34 19278->19279 19280 80fc3c 19278->19280 19282 80fda1 19279->19282 19280->19279 19281 8141d7 ___free_lconv_mon 14 API calls 19280->19281 19281->19279 19285 8107a7 LeaveCriticalSection 19282->19285 19284 80fd8a 19284->19268 19285->19284 19286->19264 19290 8179f5 19287->19290 19289 80dd1c __CreateFrameInfo 19289->19246 19291 817a04 __CreateFrameInfo 19290->19291 19292 817a11 19291->19292 19294 815130 19291->19294 19292->19289 19295 8152bd std::_Locinfo::_Locinfo_dtor 5 API calls 19294->19295 19296 81514c 19295->19296 19296->19292 19386 801460 19401 801f20 19386->19401 19388 8015cf std::ios_base::_Ios_base_dtor 19391 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19388->19391 19389 8015a8 19389->19388 19392 8015f7 19389->19392 19394 8015ec 19391->19394 19395 8104a8 std::_Throw_Cpp_error 29 API calls 19392->19395 19393 801b30 103 API calls 19400 80146b 19393->19400 19396 8015fc GetPEB 19395->19396 19397 803510 67 API calls 19397->19400 19398 803b20 89 API calls 19398->19400 19399 8022e0 39 API calls 19399->19400 19400->19389 19400->19393 19400->19397 19400->19398 19400->19399 19407 8033e0 19400->19407 19402 801f43 _Fputc 19401->19402 19420 80bc38 19402->19420 19404 801f5c 19405 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19404->19405 19406 801f6c 19405->19406 19406->19400 19408 803424 19407->19408 19409 803505 19407->19409 19411 803461 19408->19411 19412 80343a 19408->19412 19416 80344f codecvt 19408->19416 19410 801fa0 std::_Throw_Cpp_error 30 API calls 19409->19410 19410->19416 19414 803e92 std::ios_base::_Init 3 API calls 19411->19414 19412->19409 19413 803446 19412->19413 19418 803e92 std::ios_base::_Init 3 API calls 19413->19418 19414->19416 19415 8104a8 std::_Throw_Cpp_error 29 API calls 19417 80350f 19415->19417 19416->19415 19419 8034db std::ios_base::_Ios_base_dtor 19416->19419 19418->19416 19419->19400 19421 80bc4c _Fputc 19420->19421 19422 80bc6e 19421->19422 19424 80bc95 19421->19424 19423 810641 _Fputc 29 API calls 19422->19423 19426 80bc89 _Fputc 19423->19426 19427 80d3ed 19424->19427 19426->19404 19428 80d3f9 ___scrt_is_nonwritable_in_current_image 19427->19428 19435 80ba14 EnterCriticalSection 19428->19435 19430 80d407 19436 80cdc2 19430->19436 19435->19430 19437 816940 30 API calls 19436->19437 19438 80cde9 19437->19438 19450 80c211 19438->19450 19443 816a29 64 API calls 19444 80ce4a 19443->19444 19445 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19444->19445 19446 80ce5c 19445->19446 19447 80d43c 19446->19447 19793 80ba28 LeaveCriticalSection 19447->19793 19449 80d425 19449->19426 19469 80c173 19450->19469 19453 80c237 19454 810641 _Fputc 29 API calls 19453->19454 19455 80c254 19454->19455 19466 80bf41 19455->19466 19458 80be70 _Fputc 39 API calls 19461 80c25f std::_Locinfo::_Locinfo_dtor 19458->19461 19460 80c0d2 66 API calls 19460->19461 19461->19455 19461->19458 19461->19460 19462 80c453 19461->19462 19475 80c4c1 19461->19475 19478 80c539 19461->19478 19518 80c692 19461->19518 19463 810641 _Fputc 29 API calls 19462->19463 19464 80c46d 19463->19464 19465 810641 _Fputc 29 API calls 19464->19465 19465->19455 19467 8141d7 ___free_lconv_mon 14 API calls 19466->19467 19468 80bf51 19467->19468 19468->19443 19470 80c1a0 19469->19470 19471 80c17e 19469->19471 19553 80bcdc 19470->19553 19472 810641 _Fputc 29 API calls 19471->19472 19474 80c199 19472->19474 19474->19453 19474->19455 19474->19461 19561 80d4ba 19475->19561 19477 80c4fc 19477->19461 19479 80c540 19478->19479 19480 80c557 19478->19480 19481 80c596 19479->19481 19483 80c722 19479->19483 19484 80c6b6 19479->19484 19480->19481 19482 810641 _Fputc 29 API calls 19480->19482 19481->19461 19487 80c58b 19482->19487 19488 80c761 19483->19488 19489 80c727 19483->19489 19485 80c74a 19484->19485 19486 80c6bc 19484->19486 19609 80d260 19485->19609 19498 80c6c1 19486->19498 19500 80c717 19486->19500 19487->19461 19490 80c780 19488->19490 19491 80c766 19488->19491 19492 80c758 19489->19492 19493 80c729 19489->19493 19620 80ccec 19490->19620 19491->19485 19491->19500 19509 80c6e9 19491->19509 19616 80cccf 19492->19616 19502 80c738 19493->19502 19503 80c6d0 19493->19503 19499 80c6fc 19498->19499 19498->19503 19498->19509 19514 80c78b 19499->19514 19594 80c9d4 19499->19594 19500->19514 19598 80cf46 19500->19598 19502->19485 19505 80c73c 19502->19505 19503->19514 19584 80cb3e 19503->19584 19505->19514 19605 80cd02 19505->19605 19506 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19508 80c9d2 19506->19508 19508->19461 19511 80c88c 19509->19511 19509->19514 19623 80c1ab 19509->19623 19512 80c1ab 66 API calls 19511->19512 19516 80c8ff 19511->19516 19512->19511 19513 8176e5 _Fputc 41 API calls 19513->19516 19514->19506 19515 80c964 19515->19514 19517 80c1ab 66 API calls 19515->19517 19516->19513 19516->19515 19517->19515 19519 80c722 19518->19519 19520 80c6b6 19518->19520 19523 80c761 19519->19523 19524 80c727 19519->19524 19521 80c74a 19520->19521 19522 80c6bc 19520->19522 19530 80d260 30 API calls 19521->19530 19533 80c6c1 19522->19533 19536 80c717 19522->19536 19525 80c780 19523->19525 19526 80c766 19523->19526 19527 80c758 19524->19527 19528 80c729 19524->19528 19529 80ccec 30 API calls 19525->19529 19526->19521 19526->19536 19546 80c6e9 19526->19546 19531 80cccf 30 API calls 19527->19531 19537 80c738 19528->19537 19538 80c6d0 19528->19538 19529->19546 19530->19546 19531->19546 19532 80cb3e 42 API calls 19532->19546 19535 80c6fc 19533->19535 19533->19538 19533->19546 19534 80cf46 30 API calls 19534->19546 19540 80c9d4 41 API calls 19535->19540 19552 80c78b 19535->19552 19536->19534 19536->19552 19537->19521 19539 80c73c 19537->19539 19538->19532 19538->19552 19542 80cd02 29 API calls 19539->19542 19539->19552 19540->19546 19541 803f06 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19543 80c9d2 19541->19543 19542->19546 19543->19461 19544 80c1ab 66 API calls 19544->19546 19545 80c88c 19547 80c1ab 66 API calls 19545->19547 19549 80c8ff 19545->19549 19546->19544 19546->19545 19546->19552 19547->19545 19548 8176e5 _Fputc 41 API calls 19548->19549 19549->19548 19551 80c964 19549->19551 19550 80c1ab 66 API calls 19550->19551 19551->19550 19551->19552 19552->19541 19554 80bcf0 19553->19554 19560 80bd5a 19553->19560 19555 8179b9 __fread_nolock 29 API calls 19554->19555 19556 80bcf7 19555->19556 19557 80fdad __strnicoll 14 API calls 19556->19557 19556->19560 19558 80bd4f 19557->19558 19559 810498 __strnicoll 29 API calls 19558->19559 19559->19560 19560->19474 19571 80d448 19561->19571 19563 80d4e1 19565 810641 _Fputc 29 API calls 19563->19565 19564 80d4cc 19564->19563 19568 80d514 19564->19568 19570 80d4fc std::_Locinfo::_Locinfo_dtor 19564->19570 19565->19570 19566 80d5ab 19567 80d491 29 API calls 19566->19567 19567->19570 19568->19566 19578 80d491 19568->19578 19570->19477 19572 80d460 19571->19572 19573 80d44d 19571->19573 19572->19564 19574 80fdad __strnicoll 14 API calls 19573->19574 19575 80d452 19574->19575 19576 810498 __strnicoll 29 API calls 19575->19576 19577 80d45d 19576->19577 19577->19564 19579 80d4a2 19578->19579 19580 80d4b6 19578->19580 19579->19580 19581 80fdad __strnicoll 14 API calls 19579->19581 19580->19566 19582 80d4ab 19581->19582 19583 810498 __strnicoll 29 API calls 19582->19583 19583->19580 19585 80cb58 19584->19585 19627 80ce5e 19585->19627 19587 80cb97 19638 816bb4 19587->19638 19590 80be70 _Fputc 39 API calls 19591 80cc4e 19590->19591 19592 80be70 _Fputc 39 API calls 19591->19592 19593 80cc81 19591->19593 19592->19593 19593->19509 19593->19593 19595 80c9ef 19594->19595 19596 80ca25 19595->19596 19597 8176e5 _Fputc 41 API calls 19595->19597 19596->19509 19597->19596 19600 80cf5b 19598->19600 19599 80cfa4 19603 80ce5e 15 API calls 19599->19603 19604 80cf9a 19599->19604 19600->19599 19601 80cf7d 19600->19601 19602 810641 _Fputc 29 API calls 19601->19602 19602->19604 19603->19604 19604->19509 19608 80cd18 19605->19608 19606 810641 _Fputc 29 API calls 19607 80cd39 19606->19607 19607->19509 19608->19606 19608->19607 19610 80d275 19609->19610 19611 80d297 19610->19611 19613 80d2be 19610->19613 19612 810641 _Fputc 29 API calls 19611->19612 19614 80d2b4 19612->19614 19613->19614 19615 80ce5e 15 API calls 19613->19615 19614->19509 19615->19614 19617 80ccdb 19616->19617 19786 80d0d3 19617->19786 19619 80cceb 19619->19509 19621 80cf46 30 API calls 19620->19621 19622 80cd01 19621->19622 19622->19509 19624 80c1bd 19623->19624 19625 8112df _Fputc 66 API calls 19624->19625 19626 80c1c5 19624->19626 19625->19626 19626->19509 19628 80ce85 19627->19628 19629 80ce73 19627->19629 19628->19629 19630 814211 __fread_nolock 15 API calls 19628->19630 19629->19587 19631 80cea9 19630->19631 19632 80ceb1 19631->19632 19633 80cebc 19631->19633 19634 8141d7 ___free_lconv_mon 14 API calls 19632->19634 19657 80bf1d 19633->19657 19634->19629 19637 8141d7 ___free_lconv_mon 14 API calls 19637->19629 19639 816be9 19638->19639 19640 816bc5 19638->19640 19639->19640 19642 816c1c 19639->19642 19641 810641 _Fputc 29 API calls 19640->19641 19651 80cc2a 19641->19651 19643 816c84 19642->19643 19645 816c55 19642->19645 19644 816cb2 19643->19644 19650 816cad 19643->19650 19668 81712b 19644->19668 19660 816d69 19645->19660 19648 816d14 19695 816f51 19648->19695 19649 816cda 19652 816cfa 19649->19652 19653 816cdf 19649->19653 19650->19648 19650->19649 19651->19590 19651->19591 19688 817546 19652->19688 19678 8175dc 19653->19678 19658 8141d7 ___free_lconv_mon 14 API calls 19657->19658 19659 80bf2c 19658->19659 19659->19637 19661 816d7f 19660->19661 19662 816d8a 19660->19662 19661->19651 19662->19662 19663 813e4c ___std_exception_copy 29 API calls 19662->19663 19664 816de5 19663->19664 19665 816def 19664->19665 19666 8104c5 __Getctype 11 API calls 19664->19666 19665->19651 19667 816dfd 19666->19667 19669 81713e 19668->19669 19670 81714d 19669->19670 19671 81716f 19669->19671 19672 810641 _Fputc 29 API calls 19670->19672 19673 817184 19671->19673 19675 8171d7 19671->19675 19677 817165 __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z _strrchr __allrem 19672->19677 19674 816f51 41 API calls 19673->19674 19674->19677 19676 80be70 _Fputc 39 API calls 19675->19676 19675->19677 19676->19677 19677->19651 19702 81fca2 19678->19702 19689 81fca2 31 API calls 19688->19689 19690 817575 19689->19690 19691 81faf7 29 API calls 19690->19691 19692 8175b6 19691->19692 19693 8175bd 19692->19693 19694 817458 39 API calls 19692->19694 19693->19651 19694->19693 19696 81fca2 31 API calls 19695->19696 19697 816f7b 19696->19697 19698 81faf7 29 API calls 19697->19698 19699 816fc9 19698->19699 19700 816fd0 19699->19700 19701 816dfe 41 API calls 19699->19701 19700->19651 19701->19700 19703 81fcd6 19702->19703 19704 80fa0c 29 API calls 19703->19704 19706 81fd3f 19704->19706 19705 81fd6b 19708 813e4c ___std_exception_copy 29 API calls 19705->19708 19706->19705 19707 81fdfd 19706->19707 19711 81fdd8 19706->19711 19712 81fd98 19706->19712 19710 80fa0c 29 API calls 19707->19710 19709 81fdc8 19708->19709 19715 81fe27 19710->19715 19714 813e4c ___std_exception_copy 29 API calls 19711->19714 19712->19705 19712->19707 19714->19709 19787 80d0e8 19786->19787 19788 80d10a 19787->19788 19790 80d131 19787->19790 19789 810641 _Fputc 29 API calls 19788->19789 19792 80d127 19789->19792 19791 80ce5e 15 API calls 19790->19791 19790->19792 19791->19792 19792->19619 19793->19449 22971 816175 22974 8107a7 LeaveCriticalSection 22971->22974 22973 81617c 22974->22973

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0082F110,0082F100), ref: 0082F334
                                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 0082F347
                                                                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(00000118,00000000), ref: 0082F365
                                                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(0000011C,?,0082F154,00000004,00000000), ref: 0082F389
                                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(0000011C,?,?,00003000,00000040), ref: 0082F3B4
                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(0000011C,00000000,?,?,00000000,?), ref: 0082F40C
                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(0000011C,00400000,?,?,00000000,?,00000028), ref: 0082F457
                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(0000011C,?,?,00000004,00000000), ref: 0082F495
                                                                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(00000118,00DD0000), ref: 0082F4D1
                                                                                                                                                                                                                      • ResumeThread.KERNELBASE(00000118), ref: 0082F4E0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                      • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                      • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                      • Instruction ID: b26e344bd2dbf6caf785f9001d8403f5a6f2b94cfdc7605fabf0ec6d3acc44a6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1B1E57664064AAFDB60CF68CC80BDA73A5FF88714F158524EA08EB342D774FA51CB94

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00801180: _strlen.LIBCMT ref: 008011EA
                                                                                                                                                                                                                      • CreateFileA.KERNELBASE ref: 00801791
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 008017A1
                                                                                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 008017C7
                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 008017D6
                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00801834
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00801946
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 008019A7
                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 008019B6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: File$Handle$CloseModule_strlen$CreateNameReadSize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4043702072-0
                                                                                                                                                                                                                      • Opcode ID: 78cbe540d81b8af2855bf38e89ba3f7a7691eb7c6b2cb9f0932003147c610716
                                                                                                                                                                                                                      • Instruction ID: aa2d2600634c3ae861eb9d29c961626da3c12fb9e2bbb305c6fc399f5f5e420b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78cbe540d81b8af2855bf38e89ba3f7a7691eb7c6b2cb9f0932003147c610716
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C61F6B29043019FDB50EF28CC89B2ABBE4FF99324F458928F489D7291E734D9448793
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Soon... Soon...
                                                                                                                                                                                                                      • API String ID: 0-2191780827
                                                                                                                                                                                                                      • Opcode ID: a3610db38ef29b445b653f89cea45805b1f5ab3ec7ae582f1b6c59c5da300673
                                                                                                                                                                                                                      • Instruction ID: 95af04a3c98136a694dc7a1aacddfcfb0ce999bde9820c22c171346abb64c73d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3610db38ef29b445b653f89cea45805b1f5ab3ec7ae582f1b6c59c5da300673
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B71B6352093448FC754DB28D8996FABBE5FFD5324F18486DE48ACB392C634D944CB92

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 84 8151f2-8151fe 85 815290-815293 84->85 86 815203-815214 85->86 87 815299 85->87 89 815221-81523a LoadLibraryExW 86->89 90 815216-815219 86->90 88 81529b-81529f 87->88 93 8152a0-8152b0 89->93 94 81523c-815245 GetLastError 89->94 91 8152b9-8152bb 90->91 92 81521f 90->92 91->88 98 81528d 92->98 93->91 97 8152b2-8152b3 FreeLibrary 93->97 95 815247-815259 call 8187f4 94->95 96 81527e-81528b 94->96 95->96 101 81525b-81526d call 8187f4 95->101 96->98 97->91 98->85 101->96 104 81526f-81527c LoadLibraryExW 101->104 104->93 104->96
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,B7B1FB39,?,00815301,?,?,00000000), ref: 008152B3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                                                                                                      • Opcode ID: 4e6b7944413d0bbe51c2bc9c32f8bcbe574c530f2f04072af0cad8b78c95f98b
                                                                                                                                                                                                                      • Instruction ID: 2c2ec1a3248032914d8bc9d670d8a3628944364ff3b2cee5f8bdee548ae2d0bd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e6b7944413d0bbe51c2bc9c32f8bcbe574c530f2f04072af0cad8b78c95f98b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4210233A01A25EBCB219B65AC45EDA7B6CFFC1760F200520ED16E7280D734ED80C6D0

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 105 801b30-801bac call 8122e0 108 801bbc-801bc6 105->108 109 801bae-801bb9 105->109 110 801bd1-801bd7 108->110 111 801bc8-801bcc 108->111 109->108 114 801bf2-801c19 call 803510 110->114 115 801bd9-801bdb 110->115 113 801e77-801e98 111->113 116 801ed1-801f13 call 8023e0 call 802450 call 808d4a 113->116 117 801e9a-801ea1 call 8060ea 113->117 131 801c1b-801c22 114->131 132 801c2c-801c41 114->132 115->114 118 801bdd-801bec call 8022e0 115->118 128 801ea3-801ea5 call 802d00 117->128 129 801eaa-801eb5 117->129 118->113 118->114 128->129 134 801eb7 129->134 135 801ebc-801ed0 call 803f06 129->135 131->132 148 801c24-801c28 131->148 138 801ce0-801ce5 132->138 139 801c47-801c53 132->139 134->135 143 801da9-801dab 138->143 144 801ceb-801cf1 138->144 139->138 145 801c59-801c5e 139->145 147 801db2-801dbc 143->147 149 801d00-801d27 144->149 150 801c60-801c74 145->150 151 801dc2-801dce 147->151 152 801e59 147->152 148->132 161 801d50-801d59 call 80681d 149->161 162 801d29-801d30 149->162 153 801ca0-801cad 150->153 154 801c76-801c7d 150->154 155 801dd4-801dd9 151->155 156 801e5d 151->156 152->156 163 801cb3-801cce 153->163 166 801e4e-801e57 153->166 154->153 158 801c7f-801c93 154->158 160 801de0-801df4 155->160 165 801e60-801e75 156->165 158->163 164 801c95 158->164 168 801e20-801e25 160->168 169 801df6-801dfd 160->169 172 801d5c-801d78 161->172 162->161 170 801d32-801d42 162->170 163->150 167 801cd0-801cd8 163->167 164->166 165->113 166->165 167->138 173 801e29-801e2d 168->173 169->168 171 801dff-801e0f 169->171 170->172 171->173 174 801d93-801da7 172->174 175 801d7a-801d8d 172->175 173->166 176 801e2f-801e4a 173->176 174->147 175->149 175->174 176->160 177 801e4c 176->177 177->156
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                      • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                      • Opcode ID: ef78bea0313dcb8e37cdfea193307389afbe197893ebf72e17b4bf637dbf3d8e
                                                                                                                                                                                                                      • Instruction ID: 43ec8c08ffa3081cc5ef54016d7302bf23c5df0b52914380b2226be939851eb0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef78bea0313dcb8e37cdfea193307389afbe197893ebf72e17b4bf637dbf3d8e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCC17B352042018FDB54CF28C898B6AB7E1FF89328F55866CE999CB3A1D735EC45CB81

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 179 80da29-80da34 180 80da36-80da49 call 80fdad call 810498 179->180 181 80da4a-80da5d call 80daba 179->181 187 80da8b 181->187 188 80da5f-80da7c CreateThread 181->188 192 80da8d-80da99 call 80db0a 187->192 190 80da9a-80da9f 188->190 191 80da7e-80da8a GetLastError call 80fdd3 188->191 195 80daa1-80daa4 190->195 196 80daa6-80daaa 190->196 191->187 195->196 196->192
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CreateThread.KERNELBASE(?,?,Function_0000DB41,00000000,?,?), ref: 0080DA72
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0080DA7E
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0080DA85
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2744730728-0
                                                                                                                                                                                                                      • Opcode ID: dc0abdaf6b493285f95fc51bc6deba4f3c9546c099fd5efd556d032fa0fe7bb3
                                                                                                                                                                                                                      • Instruction ID: aab3c40a728030242e3196fbe26717f5fe4072bd56085b94183888caa69baaa5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc0abdaf6b493285f95fc51bc6deba4f3c9546c099fd5efd556d032fa0fe7bb3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA016972614329AFDF559FE4DC06A9E7BA5FF40364F108028FC01D2191DB708A40DB91

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 199 80dbbf-80dbcc call 8145b4 202 80dc0c-80dc0f ExitThread 199->202 203 80dbce-80dbd6 199->203 203->202 204 80dbd8-80dbdc 203->204 205 80dbe3-80dbe9 204->205 206 80dbde call 815102 204->206 208 80dbf6-80dbfc 205->208 209 80dbeb-80dbed 205->209 206->205 208->202 211 80dbfe-80dc00 208->211 209->208 210 80dbef-80dbf0 CloseHandle 209->210 210->208 211->202 212 80dc02-80dc06 FreeLibraryAndExitThread 211->212 212->202
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 008145B4: GetLastError.KERNEL32(00000000,?,0080FDB2,008155E2,?,?,008144B0,00000001,00000364,?,00000003,000000FF,?,0080DB66,0082E6D8,0000000C), ref: 008145B8
                                                                                                                                                                                                                        • Part of subcall function 008145B4: SetLastError.KERNEL32(00000000), ref: 0081465A
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,0080DAB9,?,?,0080DB9F,00000000), ref: 0080DBF0
                                                                                                                                                                                                                      • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,0080DAB9,?,?,0080DB9F,00000000), ref: 0080DC06
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 0080DC0F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1991824761-0
                                                                                                                                                                                                                      • Opcode ID: 6c9476eac27d9cf3b8df6c3f264ab3d78ef1daa88e40f87104d25b2a49f6ce5a
                                                                                                                                                                                                                      • Instruction ID: 0190da64c7f3d0c78d88b78c83f8ef635d676f6f9bc05bb9d1e228490b121b2a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c9476eac27d9cf3b8df6c3f264ab3d78ef1daa88e40f87104d25b2a49f6ce5a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CF0F8315017016BEB716BA9CD09A9A3FD9FF41360B198710FC65C76E1DB60DC82C651

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000002,?,0080DDF2,00810A45,00810A45,?,00000002,B7B1FB39,00810A45,00000002), ref: 0080DD41
                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,0080DDF2,00810A45,00810A45,?,00000002,B7B1FB39,00810A45,00000002), ref: 0080DD48
                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0080DD5A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                      • Opcode ID: d8d956b1c432790e47c9d623be69eefe1a7da2c220c53dccdb2154aaa8a6c5b8
                                                                                                                                                                                                                      • Instruction ID: 1eb3b5df1a7f2e48a0185a6189bf78044eb3fa24c4ad22ad5b2eed842183c3af
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8d956b1c432790e47c9d623be69eefe1a7da2c220c53dccdb2154aaa8a6c5b8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43D06C32004318BBCBA12FA4DD0D9893F6AFB84341B148010B90A8A1B2CB7199939B81

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 309 802780-8027b2 call 8122e0 312 8028a7 call 801f90 309->312 313 8027b8-8027c5 309->313 320 8028ac-8028b1 call 8104a8 312->320 314 8027e7-8027fc 313->314 315 8027c7-8027e5 call 80a9d0 313->315 318 802815-802821 call 803e92 314->318 319 8027fe-802813 call 803e92 314->319 325 802846-80285c call 8028c0 315->325 330 802823-802842 call 80a9d0 318->330 319->330 333 80288a-8028a4 call 803f06 325->333 334 80285e-80286a 325->334 330->325 336 802880-802887 call 803ec7 334->336 337 80286c-802877 334->337 336->333 337->320 339 802879-80287e 337->339 339->336
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                                                                      • String ID: ios_base::badbit set
                                                                                                                                                                                                                      • API String ID: 4218353326-3882152299
                                                                                                                                                                                                                      • Opcode ID: cef838cc6bfe155c71b34a88eac02bc020bb68166cf1b15d08ecc10a51163600
                                                                                                                                                                                                                      • Instruction ID: c42a131ce7aa2910b70c3f15e8b69b373d19114151885f48ee6675346a16059e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cef838cc6bfe155c71b34a88eac02bc020bb68166cf1b15d08ecc10a51163600
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E731FEB1A043059BD740EF28CC8991EBAEAFF99304F154929F085C7282E771D98887A3

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 343 81be60-81be82 344 81c075 343->344 345 81be88-81be8a 343->345 348 81c077-81c07b 344->348 346 81beb6-81bed9 345->346 347 81be8c-81beab call 810641 345->347 350 81bedb-81bedd 346->350 351 81bedf-81bee5 346->351 356 81beae-81beb1 347->356 350->351 352 81bee7-81bef8 350->352 351->347 351->352 354 81bf0b-81bf1b call 81c18d 352->354 355 81befa-81bf08 call 81ac10 352->355 361 81bf64-81bf76 354->361 362 81bf1d-81bf23 354->362 355->354 356->348 363 81bf78-81bf7e 361->363 364 81bfcd-81bfed WriteFile 361->364 365 81bf25-81bf28 362->365 366 81bf4c-81bf62 call 81c20a 362->366 367 81bf80-81bf83 363->367 368 81bfb9-81bfc6 call 81c639 363->368 371 81bff8 364->371 372 81bfef-81bff5 GetLastError 364->372 369 81bf33-81bf42 call 81c5d1 365->369 370 81bf2a-81bf2d 365->370 381 81bf45-81bf47 366->381 376 81bfa5-81bfb7 call 81c7fd 367->376 377 81bf85-81bf88 367->377 388 81bfcb 368->388 369->381 370->369 378 81c00d-81c010 370->378 375 81bffb-81c006 371->375 372->371 382 81c070-81c073 375->382 383 81c008-81c00b 375->383 393 81bfa0-81bfa3 376->393 384 81c013-81c015 377->384 385 81bf8e-81bf9b call 81c714 377->385 378->384 381->375 382->348 383->378 389 81c043-81c04f 384->389 390 81c017-81c01c 384->390 385->393 388->393 396 81c051-81c057 389->396 397 81c059-81c06b 389->397 394 81c035-81c03e call 80fe39 390->394 395 81c01e-81c030 390->395 393->381 394->356 395->356 396->344 396->397 397->356
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0081C20A: GetConsoleOutputCP.KERNEL32(B7B1FB39,00000000,00000000,?), ref: 0081C26D
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,0080C0E2,?,0080C344), ref: 0081BFE5
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0080C0E2,?,0080C344,?,0080C344,?,?,?,?,?,?,?,?,?,?), ref: 0081BFEF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2915228174-0
                                                                                                                                                                                                                      • Opcode ID: 889cfce3d2732c471afe337ea3dcb3a716e1ef2325bff705b58855f3bc9fa348
                                                                                                                                                                                                                      • Instruction ID: f0c9c29f0728f273cd02203e4c37c1432b4e5fe8354a16f65c7e1916c9bed56f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 889cfce3d2732c471afe337ea3dcb3a716e1ef2325bff705b58855f3bc9fa348
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D619D71904219AFDF15DFA8CC84AEEBBBDFF49308F140185E900E7252D772D9828BA1

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 400 81c639-81c68e call 808970 403 81c690 400->403 404 81c703-81c713 call 803f06 400->404 405 81c696 403->405 407 81c69c-81c69e 405->407 409 81c6a0-81c6a5 407->409 410 81c6b8-81c6dd WriteFile 407->410 411 81c6a7-81c6ad 409->411 412 81c6ae-81c6b6 409->412 413 81c6fb-81c701 GetLastError 410->413 414 81c6df-81c6ea 410->414 411->412 412->407 412->410 413->404 414->404 415 81c6ec-81c6f7 414->415 415->405 416 81c6f9 415->416 416->404
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,0081BFCB,?,0080C344,?,?,?,00000000), ref: 0081C6D5
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0081BFCB,?,0080C344,?,?,?,00000000,?,?,?,?,?,0080C0E2,?,0080C344), ref: 0081C6FB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 442123175-0
                                                                                                                                                                                                                      • Opcode ID: b79813f8b14d77d6581588dc5413f0f9a1fce46c0c890e7c3ad0cfa106222081
                                                                                                                                                                                                                      • Instruction ID: 9a3163c9e390531863c4ea5b39aa48522c1ec15b21b7986d266f6210de5e2d8c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b79813f8b14d77d6581588dc5413f0f9a1fce46c0c890e7c3ad0cfa106222081
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64217C74A002199FCB15CF29DC80AE9B7BAFF59305F2440AAE946D7251D7309E82CF60

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 417 815d12-815d17 418 815d19-815d31 417->418 419 815d33-815d37 418->419 420 815d3f-815d48 418->420 419->420 421 815d39-815d3d 419->421 422 815d5a 420->422 423 815d4a-815d4d 420->423 424 815db4-815db8 421->424 427 815d5c-815d69 GetStdHandle 422->427 425 815d56-815d58 423->425 426 815d4f-815d54 423->426 424->418 428 815dbe-815dc1 424->428 425->427 426->427 429 815d96-815da8 427->429 430 815d6b-815d6d 427->430 429->424 431 815daa-815dad 429->431 430->429 432 815d6f-815d78 GetFileType 430->432 431->424 432->429 433 815d7a-815d83 432->433 434 815d85-815d89 433->434 435 815d8b-815d8e 433->435 434->424 435->424 436 815d90-815d94 435->436 436->424
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,00815C01,0082EC08), ref: 00815D5E
                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00815C01,0082EC08), ref: 00815D70
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileHandleType
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3000768030-0
                                                                                                                                                                                                                      • Opcode ID: 2c70f4493e128fb33ef5f88f12ad33f4c91b101a85e01968961dbcd48ad19db3
                                                                                                                                                                                                                      • Instruction ID: f49ad1890981c0f8bc1fde91ae787d88584f22959c44d13adb5fb98ef576ad7e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c70f4493e128fb33ef5f88f12ad33f4c91b101a85e01968961dbcd48ad19db3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7116061504F51CACB308A3EAC9C5A26AAAFFD6334B380769D1B7C65F1C624D8C6D741

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FreeConsole.KERNELBASE ref: 00801A90
                                                                                                                                                                                                                        • Part of subcall function 00801B30: _strlen.LIBCMT ref: 00801B4A
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::_Lockit.LIBCPMT ref: 0080352C
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::_Lockit.LIBCPMT ref: 0080354A
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::~_Lockit.LIBCPMT ref: 0080356C
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::~_Lockit.LIBCPMT ref: 008035DA
                                                                                                                                                                                                                      • KiUserExceptionDispatcher.NTDLL(00000000,00000000), ref: 00801B07
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$ConsoleDispatcherExceptionFreeUser_strlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2861529853-0
                                                                                                                                                                                                                      • Opcode ID: 1a70df675f36dd4c7e019a401621944115419aa1c66a16229ad9e153f04c7145
                                                                                                                                                                                                                      • Instruction ID: 69d76e6f2789b0d6461c114d602e58c2c9d7283fcc64e815d977965180b1ce7f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a70df675f36dd4c7e019a401621944115419aa1c66a16229ad9e153f04c7145
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D21130347002009FCB94AB78DC5EA2A7BE4FF89751B458468F44ACB3E2DA30DC41CB52

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(0082E6D8,0000000C), ref: 0080DB54
                                                                                                                                                                                                                      • ExitThread.KERNEL32 ref: 0080DB5B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorExitLastThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1611280651-0
                                                                                                                                                                                                                      • Opcode ID: e5c584a36fd84672d3baa18958393fa7a17dc5001453bf000b69cb056fb91cd6
                                                                                                                                                                                                                      • Instruction ID: d8209ae0fb893ca627c925dd0433c26fb2c9ba4c4ebdbd30673622a727d84168
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5c584a36fd84672d3baa18958393fa7a17dc5001453bf000b69cb056fb91cd6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECF04F719047149FEB10ABB4DC4AAAE3B74FF84720F204549F401D72A2CB755981CFA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,00818554,?,00000000,?,?,008181F4,?,00000007,?,?,00818B3A,?,?), ref: 008141ED
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00818554,?,00000000,?,?,008181F4,?,00000007,?,?,00818B3A,?,?), ref: 008141F8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                      • Opcode ID: a437563259e9a08c675b9b3b72fe208aeb1dd6370c317daa573a861f1a992baa
                                                                                                                                                                                                                      • Instruction ID: af126660a949b91ab22984afa3051542ba6566746fb62cc259b28d1268b590f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a437563259e9a08c675b9b3b72fe208aeb1dd6370c317daa573a861f1a992baa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE08C32104214ABCB312BA8AC0CF893BADFF80B51F118020FA08C78A2CB70C8C0CB94
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                                                                      • Opcode ID: 956b10c552af9642c474fafe05bbdf0795f2164e293c95cafad7bc0c8e3c23b3
                                                                                                                                                                                                                      • Instruction ID: a255a6ebec9a5ce3e85d05b6530425dce9718dda7a259e4abe1574ce5dbaf017
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 956b10c552af9642c474fafe05bbdf0795f2164e293c95cafad7bc0c8e3c23b3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83110A71206315BFD7202B789CC6FEB3A9DFF107797202230FA11D20E2DA544CC58195
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 678b5fac3e2ea4ec52e62f1fd949fb4ff7d15369ec72f7b56beab75960ba9d79
                                                                                                                                                                                                                      • Instruction ID: 10b0e758b9f092d7ce525a66ae28fb16d13722ed181639ce42953d6b0397cf54
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 678b5fac3e2ea4ec52e62f1fd949fb4ff7d15369ec72f7b56beab75960ba9d79
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22418F72A0011BAFCF54DF68C8909EDBBB9FF08314B544139E542E7A80E731E965DB90
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 64962c6347c26333cd02f3a56f1b1cc7352aec0e484fbd43db9bf01486abc297
                                                                                                                                                                                                                      • Instruction ID: 0e28e0e74a364654a0ea0d3ec6faf229127d066b492c8884fb4749a0b9079155
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64962c6347c26333cd02f3a56f1b1cc7352aec0e484fbd43db9bf01486abc297
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E531807290051AAFCF54CE68CC848EEB7B9FF19324B54026AE521E76D0E731E954CFA0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00801180: _strlen.LIBCMT ref: 008011EA
                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(0082F011,00000549,00000040,?), ref: 008016E0
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ProtectVirtual_strlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1613229118-0
                                                                                                                                                                                                                      • Opcode ID: ab877bca722448e78b8dc872d4e59416da23652f48db8e86ef2a7719254402ec
                                                                                                                                                                                                                      • Instruction ID: 3dfa0735331236495d11bb3684b6ebabfaa3799fcee10dc740b0f702a179b6b0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab877bca722448e78b8dc872d4e59416da23652f48db8e86ef2a7719254402ec
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C118631A40618ABEF44AB68AC07EAF7774FF84714F404474F714E72D3EA75A95086D1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: cce9727430ae799b1ae538cb6c97972317df7d96ab936037375595e18eb9027c
                                                                                                                                                                                                                      • Instruction ID: b1f821cbc47ad0cf2f2685dbf690ae4e511084b5e20db7b97ef9427ecfc26681
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cce9727430ae799b1ae538cb6c97972317df7d96ab936037375595e18eb9027c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F01B533200A25DF9B129F6CEC40A9677FAFFC67647648139F624CB295EA31D881D790
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalLeaveSection
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3988221542-0
                                                                                                                                                                                                                      • Opcode ID: 7b4051df8a7b4b602d8c42bf8eb737e12f516622af6ab65b1adb4263347e5d1c
                                                                                                                                                                                                                      • Instruction ID: bcf872c75e56090c39c04943e673aec852a1914e028c6bd8d046a838f24d2fc4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b4051df8a7b4b602d8c42bf8eb737e12f516622af6ab65b1adb4263347e5d1c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFF02832618A864BCBD58ABCEC6566F7F10FF66334B6051AFE412D94C2DA034811CB61
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,?,?,?,008144B0,00000001,00000364,?,00000003,000000FF,?,0080DB66,0082E6D8,0000000C), ref: 008155D1
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: 0bb85c684d3edd4aa8d68c5b767245c5b64690df4b2c36c130bdb89d6abfadc6
                                                                                                                                                                                                                      • Instruction ID: 7cfc77afe9aad4a62ed4271d3e48628585e39d802a3ca36c762ccec314c9cdf6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bb85c684d3edd4aa8d68c5b767245c5b64690df4b2c36c130bdb89d6abfadc6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BF0B432605A24E6EB212A669C05ADA3B5FFFC1770B248011A815E6494DE60DD8086E1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,008161EA,?,?,008161EA,00000220,?,00000000,?), ref: 00814243
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: 49c116d28dab757ef58dd5279ac341a84f124e19201870e40a596a7b1d7b0b8d
                                                                                                                                                                                                                      • Instruction ID: 104dd0c76532f47f6caf6286a20b529718458f80af2ca5df8f9099c234def7dc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49c116d28dab757ef58dd5279ac341a84f124e19201870e40a596a7b1d7b0b8d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50E09B3250522557EB312A659C04FDA3A5CFFC6BA4F155120FC19D74D1DB70DCC085E5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                      • Opcode ID: 248734ae188f1df3fd460c5f7afadc8174b11ee602e5c01f1bea2693d37200dd
                                                                                                                                                                                                                      • Instruction ID: 084262eb2f008263168ce0c3fb3c1b0b1f3d948390f66fbd17110de35b461a94
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 248734ae188f1df3fd460c5f7afadc8174b11ee602e5c01f1bea2693d37200dd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0D21471E086288BDB65CE28ED447EAB7B5FB54305F1441EAD80DE6241EB78AEC18F41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,00819648,00000002,00000000,?,?,?,00819648,?,00000000), ref: 00819D10
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,00819648,00000002,00000000,?,?,?,00819648,?,00000000), ref: 00819D39
                                                                                                                                                                                                                      • GetACP.KERNEL32(?,?,00819648,?,00000000), ref: 00819D4E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                                                                                                      • Opcode ID: f760a4477d8e8e13e940f701f6338e9de521ab9f3ae340f8f05b93c3c9be8da1
                                                                                                                                                                                                                      • Instruction ID: 0118c480f180abf36344ef73607711149e393c60e44ca10a6166292a12e085e3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f760a4477d8e8e13e940f701f6338e9de521ab9f3ae340f8f05b93c3c9be8da1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE21A122B00105AAEB348B25D921AE777EEFF54B54B568424E9CAD7214E732DEC1C390
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 0081961A
                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 00819658
                                                                                                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 0081966B
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 008196B3
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 008196CE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 415426439-0
                                                                                                                                                                                                                      • Opcode ID: 4a940cf77a20cd576b5d86b941b9b35bd6351439cd72eb668cbb56716ada6c0c
                                                                                                                                                                                                                      • Instruction ID: e2d1609109e7846b41b7ac8c9707ca98482378d70fc3dc50bb9e3ac43bdc757e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a940cf77a20cd576b5d86b941b9b35bd6351439cd72eb668cbb56716ada6c0c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89518C71A00219EBDF21DFA9DCA1EEA77BCFF58700F144429F941E7190EB7099808B61
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                      • Instruction ID: aa88c898afec6d94c20c16a356c15da0d6d2fbf0a60cd344dfd2c9ab35536e97
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE022A71E012199FDF14CFA9D890AEEBBB5FF48314F248269D919E7380D731A9918B90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0081A349
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                                      • Opcode ID: eb0bee132d0ed58335a58121e189b397b8e308466abf405e03c426c6ce713db4
                                                                                                                                                                                                                      • Instruction ID: a6d3e5cc5fbc0f1e2efcb93de6f18f7ad0d1dd1011886237ef38574a01e69bc4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb0bee132d0ed58335a58121e189b397b8e308466abf405e03c426c6ce713db4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C271BFB58061686EDF29AF28CC8DAEABBBDFF45300F1441D9E409E3211DA314EC59F16
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00807EE6
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00807FB2
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00807FCB
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00807FD5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                                                                                      • Opcode ID: d33fa7ca547c97462579e30e354f9fed07c02c3df8489752b1ebda8de3127b90
                                                                                                                                                                                                                      • Instruction ID: 263957b074e0fbb8bb38a856debdcc13a6201b958f263c16c57b1378beba0f7e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d33fa7ca547c97462579e30e354f9fed07c02c3df8489752b1ebda8de3127b90
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5531E775D053299BDB61DF64DD49BCDBBB8BF08300F1041AAE40DAB290EB719A85CF45
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00808C49
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00808C58
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00808C61
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00808C6E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                      • Opcode ID: 4220f6d3cd1cb2bbd5efd9814bbe524fa2d07ef25198c3bdf259729d4fc24de8
                                                                                                                                                                                                                      • Instruction ID: a46d594004e5d12f4e43114e5ed81c37f19f179ceb348c36ff8256d42dc5197c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4220f6d3cd1cb2bbd5efd9814bbe524fa2d07ef25198c3bdf259729d4fc24de8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73F0B231C0021CEBCB00DBB4CA4998EBBF4FF1C200BA18996A412F7510E730AB05CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00819852
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0081989C
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00819962
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 661929714-0
                                                                                                                                                                                                                      • Opcode ID: 57d1f81b6db785842dcd9b6dcfeede81bf38c06b5bd60c9190458bbed3650142
                                                                                                                                                                                                                      • Instruction ID: cedb4cdde6bd0a715722ca3a07e4dc3fb92fe63cd9d67253af669c142eb003a0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57d1f81b6db785842dcd9b6dcfeede81bf38c06b5bd60c9190458bbed3650142
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B617D719102179BDB289F28DCA2BFA77ACFF08710F108079E949C6285E734DAC5CB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 008105F1
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 008105FB
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00810608
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                      • Opcode ID: 30c66ac6ff55575f38429b06fd87b230553bfb146a18db75c0c913be8f1850d4
                                                                                                                                                                                                                      • Instruction ID: 431537a29b0584aaab469148755cc488cc2401b457a3b426c10ee9ef709b9563
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30c66ac6ff55575f38429b06fd87b230553bfb146a18db75c0c913be8f1850d4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E831C4749013299BCB61DF28DC897CDBBB8FF18310F5041EAE40DA6290EB709B818F45
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00807B5C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                      • String ID: MZx
                                                                                                                                                                                                                      • API String ID: 2325560087-2575928145
                                                                                                                                                                                                                      • Opcode ID: cf79af2ce45ff96d7da3d0eee462356664cd489a284e33bc533227098f496bc5
                                                                                                                                                                                                                      • Instruction ID: ad5fc36d8a4434765d23b29a7b5f49529413a1aca533d1ccc2113712258511ca
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf79af2ce45ff96d7da3d0eee462356664cd489a284e33bc533227098f496bc5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56A15AB1E056098BDB68CF58EC816A9BBF0FB48714F24C57AD505E73A5D334A841CF90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0081DE25,?,?,00000008,?,?,008242BB,00000000), ref: 0081E0F7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                      • Opcode ID: 2196ed248a36b8520d224ebd2bd7ffa34a2695a7a4d14a0f79bcc1b8ed9ab3d3
                                                                                                                                                                                                                      • Instruction ID: 748d8d1708cee2f16996df755e38f59f6b9b6778126c95a60f08970cdcca872b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2196ed248a36b8520d224ebd2bd7ffa34a2695a7a4d14a0f79bcc1b8ed9ab3d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBB17E31610609DFD715CF28C48ABA47BE5FF49365F298658E89ACF2A1C375E9C2CB40
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00815590: RtlAllocateHeap.NTDLL(00000008,?,?,?,008144B0,00000001,00000364,?,00000003,000000FF,?,0080DB66,0082E6D8,0000000C), ref: 008155D1
                                                                                                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0081A349
                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 0081A43D
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0081A47C
                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0081A4AF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Find$CloseFile$AllocateFirstHeapNext
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4087847297-0
                                                                                                                                                                                                                      • Opcode ID: 156d2bcc1f2006aa72ab4291bda08d0060771179ca40e7c269086d93ef10f32b
                                                                                                                                                                                                                      • Instruction ID: 616f99b1d2480921733fdd3dd6b09d84342a150b435d483df18d25925cbe1883
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 156d2bcc1f2006aa72ab4291bda08d0060771179ca40e7c269086d93ef10f32b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A5135759021086EDB189F6CCC85AFE77ADFF85318F1441A9F819D7202EA318DC19B62
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00819B04
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                                      • Opcode ID: 39e770ea929a414eb6558304fef644c3d8d6f82c5ed31352a95d14202e96d208
                                                                                                                                                                                                                      • Instruction ID: b4cbb72ced4082fe44eb3d3c81e64442746a67bf43f5d6525a546c0537b7110b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39e770ea929a414eb6558304fef644c3d8d6f82c5ed31352a95d14202e96d208
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E21B332A09216ABDF289E29FC52EFA73ACFF45724B10407AF902C6141EA34ED808754
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00819C24
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                                      • Opcode ID: d91982d79b7cf10c0299d1c3b4891134e4a098a3820e2a02f2d242d939d4ff6a
                                                                                                                                                                                                                      • Instruction ID: 6a1fbaaf8e77c1956a54b0bba5c09fe76ba560de0ce68fb842d7434fd5679583
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d91982d79b7cf10c0299d1c3b4891134e4a098a3820e2a02f2d242d939d4ff6a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4110232A01206ABDB24AB2CEC56AFA77ECFF04310B10417AF542C7241EB34EE818790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(008197FE,00000001,00000000,?,-00000050,?,008195EE,00000000,-00000002,00000000,?,00000055,?), ref: 008197D5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                                      • Opcode ID: c9153d20fdfd056ab385937cf750633e3745e597eebece3698f5d6381c0e170f
                                                                                                                                                                                                                      • Instruction ID: 06bcf0d15a653e3d97705db339e9fd6b8e2756943ee0140101932f60f9a40355
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9153d20fdfd056ab385937cf750633e3745e597eebece3698f5d6381c0e170f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3311293B6103059FDB189F39D8E16BABB95FF80718B14482CE986C7780D3717882C740
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00819A1A,00000000,00000000,?), ref: 00819DA9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                                      • Opcode ID: 6e818ff8207b18aa12e3c25a591363ccfdba54105a3d22c693a65eabc1cd5476
                                                                                                                                                                                                                      • Instruction ID: 28c15ac30a91377175e095e08b8025faa46cd67fafea31c5c1230d1292653157
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e818ff8207b18aa12e3c25a591363ccfdba54105a3d22c693a65eabc1cd5476
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4601A932A14116BBDB285A29DC55FFA776CFF40758F154429EC86E3180EA74FE81C690
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00819AB0,00000001,?,?,-00000050,?,008195B6,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00819A9B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                                      • Opcode ID: 515a2e68cc2385cabc3cd8d1381752dc497fa0deac957178253f486f5e2f3028
                                                                                                                                                                                                                      • Instruction ID: 91fabb79ac1318636153aeb01de33f3c764b066e2f8aa28f5503ee3002a6672c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 515a2e68cc2385cabc3cd8d1381752dc497fa0deac957178253f486f5e2f3028
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF0F6363003145FDB249F39D8D1ABA7BA9FF84768F05842CF986CB680C6B1AC82C650
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00810790: EnterCriticalSection.KERNEL32(?,?,008148F0,?,0082EB68,00000008,008147E2,?,?,?), ref: 0081079F
                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00815493,00000001,0082EBE8,0000000C,00814DF8,-00000050), ref: 008154D8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                                                                                                      • Opcode ID: ff46d691cf7e5f35faf11c9e8a0f9bf8f5aa749ea9b79346149cb5992f7f1b88
                                                                                                                                                                                                                      • Instruction ID: 2d58fc0d86c0a1d37b1c3ed0363ca77dfd28e820cd08b92796ae1be6776437ef
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff46d691cf7e5f35faf11c9e8a0f9bf8f5aa749ea9b79346149cb5992f7f1b88
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF01476A50604DFDB10EF98E842B9D7BF0FB88721F00846AF410DB2E0DA7959818F41
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00819BD0,00000001,?,?,?,00819610,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00819BBC
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                                      • Opcode ID: 1c5be38a0b9b161425d3cec119542e8f74b79a4274f0162c3ad660dbdba966f4
                                                                                                                                                                                                                      • Instruction ID: 40d350be40e6b9b42707ce752c895b8f207e17d1c0ef9383798d9b4b50ae0e7e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c5be38a0b9b161425d3cec119542e8f74b79a4274f0162c3ad660dbdba966f4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F0E53670421557CB149F39E8657AA7FA8FFC1764F064458FA05CB290C6B59883C790
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,0080F4FC,?,20001004,00000000,00000002,?,?,0080E40E), ref: 00814F30
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                                                                                      • Opcode ID: d1eab48df6b76335f9614f1e654bd307f021098555b2117c89c6afb21a59e826
                                                                                                                                                                                                                      • Instruction ID: 545a7c471a7cd35a221f83e755f85395678a945e16dfc6667082cf056af508f5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1eab48df6b76335f9614f1e654bd307f021098555b2117c89c6afb21a59e826
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEE01232504618BBCB222F61DC08EDD7F19FF44751F004011FC09952218B718962A691
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00007FEF), ref: 00807ED3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                      • Opcode ID: b1f2e11890eb0ee71864101f67d25627abf418f8bba68e1a341fa5db26203770
                                                                                                                                                                                                                      • Instruction ID: cc1f7066a13c6f5cdf802829796108dc1d0bfc7f8e18122b42b9f2236a1f8807
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1f2e11890eb0ee71864101f67d25627abf418f8bba68e1a341fa5db26203770
                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                      • Opcode ID: a8a6808ee61027068aa78fef5c4881fb2c3df1142830017cf6eba06aa2de71cb
                                                                                                                                                                                                                      • Instruction ID: e91d187b0c59de0094f4583c5815101703ec2de08b83b675e5eb28d9c584d6f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8a6808ee61027068aa78fef5c4881fb2c3df1142830017cf6eba06aa2de71cb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EA011302002028B8B008F32AA082083AEABA88B80300C028A00AC0220EA3080008F00
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 5f3ad54b9b600f73941885139fed98a453bd4f6cc556452f9498a058dc02e283
                                                                                                                                                                                                                      • Instruction ID: f01d8edf60e06e023145ccdc49a90e4850a9ae5a44d44adf5bdb2c56bc9fe6f3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f3ad54b9b600f73941885139fed98a453bd4f6cc556452f9498a058dc02e283
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93B1CE7190060A8BCBA88F7CCD95ABEBBA1FF05304F24471EE592D76D1D731AA05CB51
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: e373cca899f3f12ab93b34ed3fa006828201fdbd8b18ac220549d98821af210b
                                                                                                                                                                                                                      • Instruction ID: af66ac01a9ff628b320aff593b46f4f5b1e78c865334bfad12c486cd0e3adcd1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e373cca899f3f12ab93b34ed3fa006828201fdbd8b18ac220549d98821af210b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE4123316042114FCB9C9F78D8AA427BBD5FB8A760B04866DEA46CF3E1EA20DD00C6D5
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(0111FE18,0111FE18,00000000,7FFFFFFF,?,0082303D,0111FE18,0111FE18,00000000,0111FE18,?,?,?,?,0111FE18,00000000), ref: 008230F8
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 008231B3
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00823242
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0082328D
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00823293
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008232C9
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008232CF
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008232DF
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                                                                                                      • Opcode ID: 2616ce54212785174897b3af9033855d9cc348525d1304c7ca6a3e0491ef3e09
                                                                                                                                                                                                                      • Instruction ID: f25a729a92367a8455f0e7faabcbdade3091a1b8399fcda08c6746b073058566
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2616ce54212785174897b3af9033855d9cc348525d1304c7ca6a3e0491ef3e09
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7871E872A04269EBDF209E98AC62BEE77B9FF49310F290055F904E7181D739DEC08761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0080853C
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00808568
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 008085A7
                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008085C4
                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00808603
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00808620
                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00808662
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00808685
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2040435927-0
                                                                                                                                                                                                                      • Opcode ID: 326e0fff36d9db7d9d8e6504f241f0d8476dbab1f86db120c4167e17739b1775
                                                                                                                                                                                                                      • Instruction ID: d3f89c3c2d1d620698a3740240df207198c3b44f880ff4f917e4b1602e410894
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 326e0fff36d9db7d9d8e6504f241f0d8476dbab1f86db120c4167e17739b1775
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D251CC7260021AEFEB605F64CC49FAB3BA9FF50740F224029F965D62D0DF318D908A90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _strrchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                                                                                                      • Opcode ID: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                      • Instruction ID: 905e176bb1e2ba2b921ac887834d3ab9431ff03678e35766bc51baa649fed947
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6B16672A08355AFDB11CF28CC81BEE7BB9FF59300F244169E915EB382D2749981C7A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 008094A7
                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 008094AF
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00809538
                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00809563
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 008095B8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                      • Opcode ID: 7a04e67423bdfbbd215fd8d4a852a7fdeed0f00cb3c50f054e0a04977aaeb4b6
                                                                                                                                                                                                                      • Instruction ID: d15d2a7484a3e08860ea98b5b6a1aa18f9c23d53691354c6c5773b5114342d87
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a04e67423bdfbbd215fd8d4a852a7fdeed0f00cb3c50f054e0a04977aaeb4b6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7641BD70A00218ABCF51DF69DC41A9EBBB4FF45324F148165E854EB393D731EA52CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 008083AB
                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00803C74,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 008083CA
                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00803C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 008083F8
                                                                                                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00803C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 00808453
                                                                                                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00803C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 0080846A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                      • String ID: ios_base::badbit set
                                                                                                                                                                                                                      • API String ID: 66001078-3882152299
                                                                                                                                                                                                                      • Opcode ID: 6f2a1b25910c8d384b16206c3aedb9f26c1d7c9a025ce55c94f1e3e7e0f2a200
                                                                                                                                                                                                                      • Instruction ID: cf2a6be52f10f2cde9086f1f7d4f3c5b4dcac283d3f15f662586c1d8ac0aef43
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f2a1b25910c8d384b16206c3aedb9f26c1d7c9a025ce55c94f1e3e7e0f2a200
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E412731900A0BDFCBA0DF64C88196AB7F5FF04314B604A29E5D6D7681DB34E9C5CB59
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 008087B2
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 008087C0
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 008087D1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                      • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 667068680-1047828073
                                                                                                                                                                                                                      • Opcode ID: cacba16da9a813de6434ec663d9989ccd600993008d286ae1d57a040e1e5c8b4
                                                                                                                                                                                                                      • Instruction ID: f773b5bd6a32458226ce18c10f4d3317fe07f6d04b5e2ddc87c22c708726e209
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cacba16da9a813de6434ec663d9989ccd600993008d286ae1d57a040e1e5c8b4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2D0C931589730AB83249F74BC0DCDE3EA4FF897127014512F812D2BA1DB780482EB95
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 584c787ebe410e50c60005a6ea9b728924a986d4d1ce50f0ff0e74a5ef844826
                                                                                                                                                                                                                      • Instruction ID: 70762931f3a2d4cdf0944e47dfd3e67aaaf360a104da1929d3f37364c301657a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 584c787ebe410e50c60005a6ea9b728924a986d4d1ce50f0ff0e74a5ef844826
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AB10F70A04349AFDF119FADD840BEE7BBAFF45318F148158E915DB282C770A981CB65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00812FA3,00809247,00808033), ref: 00812FBA
                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00812FC8
                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00812FE1
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00812FA3,00809247,00808033), ref: 00813033
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                      • Opcode ID: 46ef7e25be3cf825f0c0d8e37838f2027264bd9a3eec10ab060c73b7916e66e3
                                                                                                                                                                                                                      • Instruction ID: e64a75362baf80e680d4bb857a067d2a1281f9beb4899dc27f516a859214d7f0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46ef7e25be3cf825f0c0d8e37838f2027264bd9a3eec10ab060c73b7916e66e3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3801D8321097216EA635267D7C86AD72EACFF057B5B60433AFA14D40F2EF514CD2D641
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 00813993
                                                                                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 00813C0C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                      • API String ID: 2673424686-393685449
                                                                                                                                                                                                                      • Opcode ID: cd61703113ca7b6779762f67574c6cbe99f0d927dc76fbc7db831464b8ea357a
                                                                                                                                                                                                                      • Instruction ID: ff2133202f883c445648e05aae77f05e61466013245026b9ad72e782ee73f5cf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd61703113ca7b6779762f67574c6cbe99f0d927dc76fbc7db831464b8ea357a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61B14771800209EFCF25DFA8C8819EEBBB9FF14310F14455AF815AB216D775DAA1CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00802F0C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00802F2A
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00802F4C
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00802FBA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                      • String ID: ios_base::badbit set
                                                                                                                                                                                                                      • API String ID: 593203224-3882152299
                                                                                                                                                                                                                      • Opcode ID: ff90172630996ccc59d8836fd26cf7e68906c4513c949ad7334013cf4468d8ef
                                                                                                                                                                                                                      • Instruction ID: 6e13393fcbb05fccfe9675d928018d0da15c5590c3e9fb5c7341019b33f1fa71
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff90172630996ccc59d8836fd26cf7e68906c4513c949ad7334013cf4468d8ef
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 042168B1A042059FC7A0EF58DC59A1AB7A4FB94760F05895DF549CB2A2DB71AC40CF82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00804BEA
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00804BF7
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00804C61
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00804C7B
                                                                                                                                                                                                                        • Part of subcall function 0080433F: _Yarn.LIBCPMT ref: 0080435F
                                                                                                                                                                                                                        • Part of subcall function 0080433F: _Yarn.LIBCPMT ref: 00804383
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Yarn$H_prolog3Lockit::~_
                                                                                                                                                                                                                      • String ID: bad locale name
                                                                                                                                                                                                                      • API String ID: 3084819986-1405518554
                                                                                                                                                                                                                      • Opcode ID: 4655e1a41db3b3caaae2fafd704072b7f1d73bab1b2bf65f3bb5d7d235f580b6
                                                                                                                                                                                                                      • Instruction ID: f98c7febb122af363c5153114b0fe452716bfe762aa0b2cbd994dfe946946f14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4655e1a41db3b3caaae2fafd704072b7f1d73bab1b2bf65f3bb5d7d235f580b6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D71190B1941704DFC760DF6AD98168ABBE0FF28300F50592EE1CAC3691DB70AA84CB56
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,B7B1FB39,?,?,00000000,008246BA,000000FF,?,0080DD56,00000002,?,0080DDF2,00810A45), ref: 0080DCCA
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0080DCDC
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,008246BA,000000FF,?,0080DD56,00000002,?,0080DDF2,00810A45), ref: 0080DCFE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                      • Opcode ID: 09acf3b4237b20551054fe898d31722471a2dc520a1a644f58dbe7651a6fd1fd
                                                                                                                                                                                                                      • Instruction ID: 4e1c7fab9b366aca87bcaa86a0a88d9e108aa1f56df1ec024af4241e2dc85532
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09acf3b4237b20551054fe898d31722471a2dc520a1a644f58dbe7651a6fd1fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28016731554765AFDB219F90DC09FAEBBB8FB44B15F004525F812E27D0DB789941CA90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00815A4B
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00815B14
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00815B7B
                                                                                                                                                                                                                        • Part of subcall function 00814211: RtlAllocateHeap.NTDLL(00000000,008161EA,?,?,008161EA,00000220,?,00000000,?), ref: 00814243
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00815B8E
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00815B9B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1423051803-0
                                                                                                                                                                                                                      • Opcode ID: c16dbbb5eeaac6816348d9f014d6504d3bd4fd3050f6c3b7d141d98d1e483bc1
                                                                                                                                                                                                                      • Instruction ID: 325771f2027c545810ba4570405577fda4d0c555fce504351fcdc25e8d21216a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c16dbbb5eeaac6816348d9f014d6504d3bd4fd3050f6c3b7d141d98d1e483bc1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA5180B260464AEFEB209FA4DC81EFB7BADFF84720B254529FD04D6151EB70DC908661
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00805E9A
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00805EA4
                                                                                                                                                                                                                      • int.LIBCPMT ref: 00805EBB
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::_Lockit.LIBCPMT ref: 00804C61
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00804C7B
                                                                                                                                                                                                                      • codecvt.LIBCPMT ref: 00805EDE
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00805F15
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3716348337-0
                                                                                                                                                                                                                      • Opcode ID: 01a555ad9e985830ec0eea8d1a73d925f21f572d71363ae4231ae009de5b46f1
                                                                                                                                                                                                                      • Instruction ID: 01ca06a96fcbf7233bad72d146904118bc09f798afb0fc57eef180fabcab7aad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01a555ad9e985830ec0eea8d1a73d925f21f572d71363ae4231ae009de5b46f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E01C079A406198FCB41EBA8DC256AE77A0FF88320F244409F511E72D1CF749E05CFA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0080456C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00804577
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 008045E5
                                                                                                                                                                                                                        • Part of subcall function 00804439: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00804451
                                                                                                                                                                                                                      • std::locale::_Setgloballocale.LIBCPMT ref: 00804592
                                                                                                                                                                                                                      • _Yarn.LIBCPMT ref: 008045A8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1088826258-0
                                                                                                                                                                                                                      • Opcode ID: 3c95b8880423f36e762649e98d89994122e862aece8e3e1af1fc17b193e8a0a7
                                                                                                                                                                                                                      • Instruction ID: c31def9191c83055f35b610e258d0a001d1b9e53c7ae2eaa403263085a2fe6c6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c95b8880423f36e762649e98d89994122e862aece8e3e1af1fc17b193e8a0a7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E01BCB5A806209FC746AF64EC56A7C7B61FF84740B145008EA02973C1CF38AE42CF82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0081EEFD,00000000,?,008312F0,?,?,?,0081EE34,00000004,InitializeCriticalSectionEx,00828254,0082825C), ref: 0081EE6E
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0081EEFD,00000000,?,008312F0,?,?,?,0081EE34,00000004,InitializeCriticalSectionEx,00828254,0082825C,00000000,?,00813EBC), ref: 0081EE78
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0081EEA0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                      • Opcode ID: d7cea6bfec8b2ddfa2b34518a596ee8c6a920cca978791d57a45b0237dfa429d
                                                                                                                                                                                                                      • Instruction ID: 1c0fb7d54d5bfbb4228986548a8e9011e827bde62907253575000223e599984a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7cea6bfec8b2ddfa2b34518a596ee8c6a920cca978791d57a45b0237dfa429d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFE04F32284309FBEB301B61EC0AF993F58FF50B51F208020FE0DE84E1DB71A8918648
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetConsoleOutputCP.KERNEL32(B7B1FB39,00000000,00000000,?), ref: 0081C26D
                                                                                                                                                                                                                        • Part of subcall function 00814321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00815B71,?,00000000,-00000008), ref: 00814382
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0081C4BF
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0081C505
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0081C5A8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                                                                                                      • Opcode ID: c8cc76c1e2603b0bb22184d6a0879fbd7ade3a9557d04d2d05c98bd461bc1952
                                                                                                                                                                                                                      • Instruction ID: 951166383317dbc404a2d7316a821343a4b1c195dd0d2ba4efe3dcb21b940826
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8cc76c1e2603b0bb22184d6a0879fbd7ade3a9557d04d2d05c98bd461bc1952
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15D17BB5D042589FCF15CFE8D884AEDBBBAFF48314F24416AE426EB351D630A981CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                                                                                      • Opcode ID: 26a6fcaef3089761c204a522c4df9ed15b619ad6f23284cf41af2cdb9183ded2
                                                                                                                                                                                                                      • Instruction ID: 5f3ef69e9d72e3dffa10b7a54f4c251e4468fa24024fb7d69722395b0ae651cd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26a6fcaef3089761c204a522c4df9ed15b619ad6f23284cf41af2cdb9183ded2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4451D1B1604606BFEB298F14D841BEAB7A8FF60710F244429E846C77A1D731AEC0EB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0080352C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0080354A
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0080356C
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 008035DA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 593203224-0
                                                                                                                                                                                                                      • Opcode ID: 14f51b0d1fb427959f0acd91e011b163299c12780e55c911dbbf9adaf3b7e248
                                                                                                                                                                                                                      • Instruction ID: 4af53bf78d3a5e3de2d7d6433a150459f346c608ea881e0e58457e46a2a22101
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14f51b0d1fb427959f0acd91e011b163299c12780e55c911dbbf9adaf3b7e248
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1621ADB1A043009FC7A0EF58DC55A2A77A4FF94320F01895DF5898B2A2DB31AE40CF82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00815B71,?,00000000,-00000008), ref: 00814382
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0081A09A
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0081A0A1
                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0081A0DB
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0081A0E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                                                                                                      • Opcode ID: 91f44fccd0138f776546a91858b24402abf76ab1053c72600f262199019b4596
                                                                                                                                                                                                                      • Instruction ID: b33622e2d161aa51447e1373e541c9fcfd86cde3138135978b86af682406c419
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91f44fccd0138f776546a91858b24402abf76ab1053c72600f262199019b4596
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E21A131601A15EFDB24AF69CC408ABB7ADFF083647108429F925D7551DB31ECC08B93
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 6b9010cbf8cfdb6a7faadf3ae0adc838100bd67a170d0c4680dc0a894bc6f047
                                                                                                                                                                                                                      • Instruction ID: df97901d4b3b74d0513deb88589d2411555f1a5ec1b0bfae94fa76554efe352d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b9010cbf8cfdb6a7faadf3ae0adc838100bd67a170d0c4680dc0a894bc6f047
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8219331600609AFDBA0AF758C51D6B77E9FF403687228525F929D76D1E730EC508792
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0081B434
                                                                                                                                                                                                                        • Part of subcall function 00814321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00815B71,?,00000000,-00000008), ref: 00814382
                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0081B46C
                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0081B48C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                                                                                                      • Opcode ID: dcdb7704dd03c8f22b67ca983149e45d366feff4559bfe008ddec2abe7e84c8d
                                                                                                                                                                                                                      • Instruction ID: 8bf5a73401250a7838c59dcda10812cba7db3127a10c3a5b220abe89ce9e4677
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcdb7704dd03c8f22b67ca983149e45d366feff4559bfe008ddec2abe7e84c8d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E1100F55016197EAB2127BA9D8ECFF3E9CFE993987108025F905D2102FB20DDC182B6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0080715C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00807166
                                                                                                                                                                                                                      • int.LIBCPMT ref: 0080717D
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::_Lockit.LIBCPMT ref: 00804C61
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00804C7B
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 008071D7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1383202999-0
                                                                                                                                                                                                                      • Opcode ID: bc28b081141cd41f9ace4aa01e6cfa4594905830034f1acbcf0a6b77fd24dba4
                                                                                                                                                                                                                      • Instruction ID: a6956f5fb7824f2506614039ccf33b3a3f43da2eee18006665a17005c5826a3f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc28b081141cd41f9ace4aa01e6cfa4594905830034f1acbcf0a6b77fd24dba4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B11CE71940215CBCB45EBA8DC156AD7760FF84320F254409E921EB2D1CF30AE45CB82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000), ref: 00823327
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000,?,?,?,0081BF42,?), ref: 00823333
                                                                                                                                                                                                                        • Part of subcall function 00823384: CloseHandle.KERNEL32(FFFFFFFE,00823343,?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000,?,?), ref: 00823394
                                                                                                                                                                                                                      • ___initconout.LIBCMT ref: 00823343
                                                                                                                                                                                                                        • Part of subcall function 00823365: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00823301,008227EC,?,?,0081C5FC,?,00000000,00000000,?), ref: 00823378
                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000,?), ref: 00823358
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                                                      • Opcode ID: 880825db6fd8b3f92b84b18b6ad878f0415bd782a3f0a9802d71271639e8f259
                                                                                                                                                                                                                      • Instruction ID: c2bfe2d481d8cf70a3d64a1469fd970023da41de1686c7183c6857ba37a7601d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 880825db6fd8b3f92b84b18b6ad878f0415bd782a3f0a9802d71271639e8f259
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62F01C37504229BFCF225F99FC1DE8A7F26FB483A0F008010FA1995630CA728A609F91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(?,?,0080DB66,0082E6D8,0000000C), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000), ref: 00814509
                                                                                                                                                                                                                      • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,0080E2A6,?,?,?,00000055,?,-00000050,?,?,?), ref: 00818CD5
                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,0080E2A6,?,?,?,00000055,?,-00000050,?,?), ref: 00818D0C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                      • String ID: utf8
                                                                                                                                                                                                                      • API String ID: 943130320-905460609
                                                                                                                                                                                                                      • Opcode ID: 933424d3852fd0e9fdba235451422398d3d9b6c76eb24ae824093111c7f714cf
                                                                                                                                                                                                                      • Instruction ID: fdff2c4d5d547fe562a017bdefd716f3b23d7bf042b033430419d349289aa333
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 933424d3852fd0e9fdba235451422398d3d9b6c76eb24ae824093111c7f714cf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3751D071600315EAEB24AB74DC87BEA73ACFF54740F140829F955D7581EE70E9C086A6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00813B99,?,?,00000000,00000000,00000000,?), ref: 00813CBD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                      • Opcode ID: 6a8b76beb459a9e7fa73443b92f1cd214caf174058b77ba662782db184e2d237
                                                                                                                                                                                                                      • Instruction ID: afbad9b24d3c3790b18247db941919b3f31b39d6e560e3df12b5b6d0f9662997
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a8b76beb459a9e7fa73443b92f1cd214caf174058b77ba662782db184e2d237
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88416871900209EFCF15DF98DD81AEEBBB9FF48304F188099F904A7261D735AA90DB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0081377B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000000.00000002.1671039304.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671023261.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671088057.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671106448.000000000082F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671128548.0000000000830000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671144903.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000000.00000002.1671168517.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                      • Opcode ID: 35f72ac7817a94fd7310a3718d1cc6dc752f5554e6d3a8b3f6632ed889449fbf
                                                                                                                                                                                                                      • Instruction ID: 7df859d483f8439bb696ae687b61cce62184c40fc11870606e7abab2d33225c6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35f72ac7817a94fd7310a3718d1cc6dc752f5554e6d3a8b3f6632ed889449fbf
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 153194B2800218ABCF265F55D8449EA7B6DFF05715B18457AFC54CA161C332DEE1DB81

                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                      Execution Coverage:1%
                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                      Signature Coverage:10.5%
                                                                                                                                                                                                                      Total number of Nodes:57
                                                                                                                                                                                                                      Total number of Limit Nodes:4
                                                                                                                                                                                                                      execution_graph 30814 4085b0 30816 4085bc 30814->30816 30815 4086d9 ExitProcess 30816->30815 30817 4085d1 GetCurrentProcessId GetCurrentThreadId SHGetSpecialFolderPathW 30816->30817 30818 4086c2 30816->30818 30819 408600 30817->30819 30830 43d970 FreeLibrary 30818->30830 30819->30819 30826 43bd20 30819->30826 30822 408638 GetForegroundWindow 30824 4086b1 30822->30824 30824->30818 30829 40b550 FreeLibrary FreeLibrary 30824->30829 30831 43f2f0 30826->30831 30828 43bd2a RtlAllocateHeap 30828->30822 30829->30818 30830->30815 30832 43f300 30831->30832 30832->30828 30832->30832 30780 43dd42 30782 43dd70 30780->30782 30781 43ddee 30782->30781 30784 43da10 LdrInitializeThunk 30782->30784 30784->30781 30785 43de41 30786 43de60 30785->30786 30789 43da10 LdrInitializeThunk 30786->30789 30788 43e37f 30789->30788 30795 43e9a1 GetForegroundWindow 30799 43fda0 30795->30799 30797 43e9b0 GetForegroundWindow 30798 43e9c2 30797->30798 30800 43fdb0 30799->30800 30800->30797 30833 43d990 30834 43d9d5 30833->30834 30835 43d9ca 30833->30835 30836 43d9a8 30833->30836 30837 43d9d0 30833->30837 30840 43d9b6 30833->30840 30842 43d9e1 30833->30842 30844 43bd40 30834->30844 30841 43bd20 RtlAllocateHeap 30835->30841 30836->30834 30836->30837 30836->30840 30836->30842 30839 43bd40 RtlFreeHeap 30839->30837 30843 43d9bb RtlReAllocateHeap 30840->30843 30841->30837 30842->30839 30843->30837 30845 43bd53 30844->30845 30846 43bd55 30844->30846 30845->30842 30847 43bd5a RtlFreeHeap 30846->30847 30847->30842 30848 441030 30849 441060 30848->30849 30852 4410ae 30849->30852 30854 43da10 LdrInitializeThunk 30849->30854 30850 44113e 30852->30850 30855 43da10 LdrInitializeThunk 30852->30855 30854->30852 30855->30850 30861 436a38 30862 436a50 30861->30862 30863 436a65 GetUserDefaultUILanguage 30862->30863 30864 436a85 30863->30864 30806 43dbac 30807 43dbc0 30806->30807 30807->30807 30808 43dc3e 30807->30808 30813 43da10 LdrInitializeThunk 30807->30813 30812 43da10 LdrInitializeThunk 30808->30812 30811 43e21d 30812->30811 30813->30808

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 107 43da10-43da42 LdrInitializeThunk
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LdrInitializeThunk.NTDLL(00440D9D,?,00000018,?,?,00000018,?,?,?), ref: 0043DA3E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                      • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                      • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 162 40af23-40af39 163 40af40-40af47 162->163 164 40ae50 162->164 165 40aea0-40aec3 162->165 166 40aed3-40aee4 162->166 167 40ad57-40ad6f 162->167 168 40ae3a-40ae41 162->168 169 40aeca 162->169 170 40adcb-40adde 162->170 171 40ad1f-40ad26 162->171 172 40af6b-40af77 163->172 165->169 165->171 181 40aef0-40af15 166->181 174 40ad70-40adb2 167->174 168->164 168->165 168->169 168->171 169->172 182 40ade0-40ae22 170->182 171->164 175 40ae90 171->175 176 40ae92-40ae9b 171->176 177 40ad44-40ad4b 171->177 178 40ae56-40ae64 171->178 179 40ae6b-40ae8f call 43f730 171->179 180 40ad2d-40ad42 call 43f730 171->180 196 40af7a 172->196 174->174 185 40adb4-40adc5 174->185 175->176 176->172 193 40ad52 177->193 178->175 178->176 178->179 179->175 180->177 181->181 188 40af17-40af19 181->188 182->182 186 40ae24-40ae35 182->186 185->170 186->168 188->162 193->176 196->196
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 65cbdfa24d642580817c22312a4d4416be34adb8d03870b701ba4631b34f5032
                                                                                                                                                                                                                      • Instruction ID: eed30cc65e9a7acdb6177f5dd8ded5a2b05ec64c6f0e7533b6fe5fd470de70e5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65cbdfa24d642580817c22312a4d4416be34adb8d03870b701ba4631b34f5032
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE51F039254B01CFCB298F64DC95B1ABBB2FF4A311F04847DE55687A62C738E816CB15
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 7a2e344c5d1edb06f7df8b2f1768e3dea44206ea03c0c1cb075caf44c4f91fa1
                                                                                                                                                                                                                      • Instruction ID: dc484de900702ea7fd58ce72979cff842d7c41974bd76ae8d50f3999e681b5d9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a2e344c5d1edb06f7df8b2f1768e3dea44206ea03c0c1cb075caf44c4f91fa1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA01DE75A80B108BD7298F24DD6136A77E0EB07304F14806EC592A7780DA7AFD008F99

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 004085D1
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004085D7
                                                                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004085E8
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0040869C
                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004086DB
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 4063528623-0
                                                                                                                                                                                                                      • Opcode ID: 749443de202a5043038cf60a811374f411e20320b39cfc084a8cc678c959233e
                                                                                                                                                                                                                      • Instruction ID: 509b8593f85bca22239e70e965a689bc814e36a94043752a13a9102ecda549f4
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 749443de202a5043038cf60a811374f411e20320b39cfc084a8cc678c959233e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF2168B1E002005BD7147F319D0A72A76959F86705F0A863EECD5BB3E7EE3D8811865E

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 36 436a38-436a61 call 43f730 40 436a63 36->40 41 436a65-436a83 GetUserDefaultUILanguage 36->41 40->41 42 436a85-436a88 41->42 43 436aa1-436ac4 42->43 44 436a8a-436a9f 42->44 44->42
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetUserDefaultUILanguage.KERNELBASE ref: 00436A65
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: DefaultLanguageUser
                                                                                                                                                                                                                      • String ID: u
                                                                                                                                                                                                                      • API String ID: 95929093-4067256894
                                                                                                                                                                                                                      • Opcode ID: 3484c23c7cdde163382f8b5677bb3c5e64803b511a88fc23218b33cef870498d
                                                                                                                                                                                                                      • Instruction ID: f3c22d90c568ecaed0f3cc6f16dafd322a7d18ae38fc015f3be8ab71a63a4f26
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3484c23c7cdde163382f8b5677bb3c5e64803b511a88fc23218b33cef870498d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29010434C082929FCF119F78C9403EE7FA16F1B310F1986A9C4D567386D7398A058B96

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0043E9A1
                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 0043E9B3
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ForegroundWindow
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2020703349-0
                                                                                                                                                                                                                      • Opcode ID: 0dea34fee18d2d4d34ccc8698138f7830839b94345d1193dcb1cea91282bf9ce
                                                                                                                                                                                                                      • Instruction ID: 1f1a92c4ed7c3cabed4fabd3d678f137bf463a9ca5e289bc5fa2f09bb69a997d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dea34fee18d2d4d34ccc8698138f7830839b94345d1193dcb1cea91282bf9ce
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7D012B9C000068BDF44DFA0FC8D44E7769BE46619F045035E40343122E93495068B4D

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 85 43d990-43d9a1 86 43d9f0-43d9f6 call 43bd40 85->86 87 43d9b6-43d9c8 call 43f2f0 RtlReAllocateHeap 85->87 88 43d9d5 85->88 89 43d9db-43d9e4 call 43bd40 85->89 90 43d9ca-43d9d3 call 43bd20 85->90 91 43d9a8-43d9af 85->91 92 43d9ff 85->92 86->92 95 43da01-43da03 87->95 88->89 89->86 90->95 91->86 91->87 91->88 91->89 91->92 92->95
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0040AC99,?,?), ref: 0043D9C2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: cdead9b86d08e6ac262e8fe0ed01f7705be6a6c4e118aac477efc9f7b9b85593
                                                                                                                                                                                                                      • Instruction ID: b8b631638b18798679597f3341c455e23d05a83346a63bcdeeebd9bf56da5e38
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdead9b86d08e6ac262e8fe0ed01f7705be6a6c4e118aac477efc9f7b9b85593
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFF0277A8582A0FBC6116F25BC02A9B3664EF8F315F01147BF401A6121DB3ADC06D6DF

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 102 43bd40-43bd4c 103 43bd53-43bd54 102->103 104 43bd55-43bd67 call 43f2f0 RtlFreeHeap 102->104
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,00000000,004215EE), ref: 0043BD60
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3298025750-0
                                                                                                                                                                                                                      • Opcode ID: 8b36816211867e107b1c33e8a36d1a93761f9aace37de06867b51b3c08574d90
                                                                                                                                                                                                                      • Instruction ID: f90848bae3256b06cf5094926935a10db3a74c04a44cfe7e493f6f0e12b6a334
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b36816211867e107b1c33e8a36d1a93761f9aace37de06867b51b3c08574d90
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85D0C931465622EBC6146F18BC15BC73A54DF4A361F0708A2F4006A475C675DC91DAE8

                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                      control_flow_graph 108 43bd20-43bd37 call 43f2f0 RtlAllocateHeap
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000,00408638,?,00408638), ref: 0043BD30
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                      • Opcode ID: cf65f95657680e7bc98513e43210a7ecff9104acca7fedf48e906d763921924d
                                                                                                                                                                                                                      • Instruction ID: 2c7a29268eac836babc22c216ba9330a039660881ad4ae188c8b4a1fbc13fc40
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf65f95657680e7bc98513e43210a7ecff9104acca7fedf48e906d763921924d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40C09B31455321EBC6106B15FC05FC77F54DF49751F1140A6B00477072C771AC41C6D8
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0044368C,00000000,00000001,0044367C), ref: 00438A5F
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(AF71AD7E), ref: 00438AD5
                                                                                                                                                                                                                      • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438B14
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(5F8F5D8B), ref: 00438BB5
                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(4F0B4D1F), ref: 00438C4B
                                                                                                                                                                                                                      • VariantInit.OLEAUT32(F2FDFCE7), ref: 00438CBE
                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00438FAC
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: String$Alloc$BlanketCreateFreeInitInstanceProxyVariant
                                                                                                                                                                                                                      • String ID: UvW$$%&'$&e?g$'y){$Rac$xY`[$|}
                                                                                                                                                                                                                      • API String ID: 2895375541-3935235898
                                                                                                                                                                                                                      • Opcode ID: cedc0d122eda84c37e771d2f76dcedd7a404c4fffcf9a77079a05c5f669563b7
                                                                                                                                                                                                                      • Instruction ID: 3c98ca3655e8fbad89b897cedc23f9ec929c21c5d575d6668501c9692a1c22de
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cedc0d122eda84c37e771d2f76dcedd7a404c4fffcf9a77079a05c5f669563b7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D32F072A083408BD314CF64C8817ABFBE2EBD9714F18592EF5949B390DB78D905CB96
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                      • String ID: Q$]$e$j$q$x
                                                                                                                                                                                                                      • API String ID: 2832541153-692368135
                                                                                                                                                                                                                      • Opcode ID: cd7ee1b0d44008d18f148219d93ad27284650de1e218d48dcbd18ce31904f4f5
                                                                                                                                                                                                                      • Instruction ID: 6f1dbd0e63c0454490a30a8cba9f540b8e981e08c188719af7d206ff943662a7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd7ee1b0d44008d18f148219d93ad27284650de1e218d48dcbd18ce31904f4f5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B41927150C7418ED310AF78988935FBFE0AB9A315F044A3EE4D5873D2D6788649C75B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: o;i$#C(]$1G#A$3SQm$KJIH$rqB$xlc=
                                                                                                                                                                                                                      • API String ID: 0-4225912290
                                                                                                                                                                                                                      • Opcode ID: b291a350f7d21ee5a1b80931a86ef7cb954b4aa59bf97fddcf800b527b295b08
                                                                                                                                                                                                                      • Instruction ID: 99384cb80079416eac910717a9e1d0dd8795ebf962f0defd3915704c1b902f09
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b291a350f7d21ee5a1b80931a86ef7cb954b4aa59bf97fddcf800b527b295b08
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06914876A0C3248BC320DF64E88165FB7E1EBC9704F59493EE98997341DB74AD058BCA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: DJ$,@ F$,D J$57B$>\:B$IF$HN
                                                                                                                                                                                                                      • API String ID: 0-546559132
                                                                                                                                                                                                                      • Opcode ID: 53c1fe6a3d8edab316d02aaf9cb82a2134dd9dc0253ca9ecf7a21cf2c49870eb
                                                                                                                                                                                                                      • Instruction ID: 573b38de4df0c584551da9470d46ba7f63cc1349f9138d30f378e2aa21cb097c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53c1fe6a3d8edab316d02aaf9cb82a2134dd9dc0253ca9ecf7a21cf2c49870eb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88E1D9B560D3418FD310CF68E89126BBBE1FBC5754F14892DE9818B361E778890ACB4B
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 0043DA10: LdrInitializeThunk.NTDLL(00440D9D,?,00000018,?,?,00000018,?,?,?), ref: 0043DA3E
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00419706
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0041976B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                      • String ID: 056w$HS$X{$wB
                                                                                                                                                                                                                      • API String ID: 764372645-2637307891
                                                                                                                                                                                                                      • Opcode ID: 8cda8737b51c2a5b10dbecfc56f8fcb0076f712215e9232e299a7d4ae60a7aa1
                                                                                                                                                                                                                      • Instruction ID: 5228fd0e467c720768e27c90b66e3c9c54d982958b1791ede40bd78fdaf92bff
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cda8737b51c2a5b10dbecfc56f8fcb0076f712215e9232e299a7d4ae60a7aa1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0821B746483406BE724CF24D8A076BBBE1EBD6714F28892DE0D5473A1D379DC82CB5A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,?,?), ref: 00418272
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                      • String ID: <9$L$o
                                                                                                                                                                                                                      • API String ID: 237503144-3122339205
                                                                                                                                                                                                                      • Opcode ID: e17082548c54c39f30985331f76dbc5a7f869a826d3146b3f11a261b34a1bf56
                                                                                                                                                                                                                      • Instruction ID: 38d06cfc946e2d634f33bc898b8b3081b8a665a97a1976fa3bc9cb3ab81d6238
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e17082548c54c39f30985331f76dbc5a7f869a826d3146b3f11a261b34a1bf56
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6E14B756083528BD320CF29D8D07ABB7E1EF99324F188A3DE4C487391EB789945CB56
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,?,59195F3A,00000000,00000000,?), ref: 004181F4
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                      • String ID: M+O$!C-M$7imJ$}Y*[$qWs
                                                                                                                                                                                                                      • API String ID: 237503144-2509796657
                                                                                                                                                                                                                      • Opcode ID: 47ed97315e110507114ef7b549b792d0a16ca60f33f0bbd43ba62459c0688936
                                                                                                                                                                                                                      • Instruction ID: 249fc3654da106cc027156d5fad6694f65c71858bdaf82a4f9d6bcb215be2f5f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47ed97315e110507114ef7b549b792d0a16ca60f33f0bbd43ba62459c0688936
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F9116716183128BC324CF14C4916BBB7F1EFC9764F199A1EE5CA5B361E7389881C74A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00801180: _strlen.LIBCMT ref: 008011EA
                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 008017A1
                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008017C7
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008017D6
                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00801834
                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00801946
                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 008019A7
                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 008019B6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileHandle$CloseModule_strlen$NameReadSize
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3533648253-0
                                                                                                                                                                                                                      • Opcode ID: c0d6112bb372fa023dea3fbe1e9ebbee43e9c8b2ea7d35bf1872984e1d357467
                                                                                                                                                                                                                      • Instruction ID: aa2d2600634c3ae861eb9d29c961626da3c12fb9e2bbb305c6fc399f5f5e420b
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0d6112bb372fa023dea3fbe1e9ebbee43e9c8b2ea7d35bf1872984e1d357467
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C61F6B29043019FDB50EF28CC89B2ABBE4FF99324F458928F489D7291E734D9448793
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: #z*>$KJIH$M`af$M`af$TU$hi$xlc=
                                                                                                                                                                                                                      • API String ID: 0-3444116175
                                                                                                                                                                                                                      • Opcode ID: c0baef34677e044ab247d2e5aac73f80a096439048c6999c4bcee056cd6db3af
                                                                                                                                                                                                                      • Instruction ID: 7e836b9766b242f3fc3dd51180be0f2cab443d7991a9e66097dbc5a85011b6e9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0baef34677e044ab247d2e5aac73f80a096439048c6999c4bcee056cd6db3af
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BD14775609321CBC3149F18D85166FB3F1EF86314F444A2DF9D69B3A0EB789905CB8A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: #z*>$KJIH$M`af$M`af$TU$hi$xlc=
                                                                                                                                                                                                                      • API String ID: 0-3444116175
                                                                                                                                                                                                                      • Opcode ID: 8636f7f2d492a3864e0f02ebe2bf5754de26b4778162c7e19092fcca7101ddf1
                                                                                                                                                                                                                      • Instruction ID: f976bc588ec640565c7012468651d5ffc8b69fa3d08ac8f64f271550ea2c12cc
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8636f7f2d492a3864e0f02ebe2bf5754de26b4778162c7e19092fcca7101ddf1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADD13675609321CBC3149F18D85266FB3F1EF86314F444A2DF9D69B3A0EB789905CB8A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: KJIH$KJIH$xlc=$xlc=$xlc=$tz$x~
                                                                                                                                                                                                                      • API String ID: 0-1340891752
                                                                                                                                                                                                                      • Opcode ID: b28c78b09fa9fa9f10d3d24584371599d8ab19276a3a060c2099cb0d7731b876
                                                                                                                                                                                                                      • Instruction ID: 4b9b57266fa6f88c6c86b47bd8eb3fb309f79ef555365d41f88ab1d7a07e1ec3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b28c78b09fa9fa9f10d3d24584371599d8ab19276a3a060c2099cb0d7731b876
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77F16579A0C350DFD3248F55E88172BBBE1FBCA314F95482DEA859B351D7749802CB8A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: BC$DTS^$SDTB$WLTO$no$sNDW$xlc=
                                                                                                                                                                                                                      • API String ID: 0-4261215005
                                                                                                                                                                                                                      • Opcode ID: aa01ce96a05b156c2b1f41cb97ec9e7dd4cdd193ddbb93280ca7d29986eee33e
                                                                                                                                                                                                                      • Instruction ID: bc51c2f3923f1d1749b79aa7f72e467a3002caf565e53d3967ace05a6b2d116c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa01ce96a05b156c2b1f41cb97ec9e7dd4cdd193ddbb93280ca7d29986eee33e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3D1F0B5A0C3908FD7309F24E8917ABB7F1EB96304F45482DE5C99B252DB748905CB8B
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00429149
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                      • String ID: zPf?$~Pf?
                                                                                                                                                                                                                      • API String ID: 237503144-2637493059
                                                                                                                                                                                                                      • Opcode ID: 26d119dec0a38fc1d7c433e7bb48d8e841ee7a0981e4bddc7203521b33e83297
                                                                                                                                                                                                                      • Instruction ID: 198dd5e36b7fe1fa964ce911b4fb16a36b701d1aa9f0cceef3b71a0ea0f726ca
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26d119dec0a38fc1d7c433e7bb48d8e841ee7a0981e4bddc7203521b33e83297
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB514675648305EFE3108F25AC81B6BB7A8FBC2704F50193DFA509B291DBB4D81ACB56
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,00819648,?,00000000), ref: 00819D10
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,00819648,?,00000000), ref: 00819D39
                                                                                                                                                                                                                      • GetACP.KERNEL32(?,?,00819648,?,00000000), ref: 00819D4E
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                                                                                                      • Opcode ID: f760a4477d8e8e13e940f701f6338e9de521ab9f3ae340f8f05b93c3c9be8da1
                                                                                                                                                                                                                      • Instruction ID: 0118c480f180abf36344ef73607711149e393c60e44ca10a6166292a12e085e3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f760a4477d8e8e13e940f701f6338e9de521ab9f3ae340f8f05b93c3c9be8da1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE21A122B00105AAEB348B25D921AE777EEFF54B54B568424E9CAD7214E732DEC1C390
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: +$JSQC$J_\e$iWDB$klSm$wJsU
                                                                                                                                                                                                                      • API String ID: 0-48882314
                                                                                                                                                                                                                      • Opcode ID: 6b08c17d73f50599bc3423449fc688f48cd1f5fde1254425c14f9c76bad262bb
                                                                                                                                                                                                                      • Instruction ID: 6539de25e02be62e166c2d6d1fbf72afe4b3ae9106669352150e090de26398d0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b08c17d73f50599bc3423449fc688f48cd1f5fde1254425c14f9c76bad262bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B72597090C3518FC725CF29C8406AFBBE1AF95314F188A6EE8E58B392D738D946C756
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814463: GetLastError.KERNEL32(00000000,?,00816842), ref: 00814467
                                                                                                                                                                                                                        • Part of subcall function 00814463: SetLastError.KERNEL32(00000000,?,?,00000028,00810A12), ref: 00814509
                                                                                                                                                                                                                      • GetUserDefaultLCID.KERNEL32 ref: 0081961A
                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 00819658
                                                                                                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 0081966B
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 008196B3
                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 008196CE
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 415426439-0
                                                                                                                                                                                                                      • Opcode ID: d19c36f2d4e78ad167d7931df37e9aabbbee04f1f6b56833a8daf4f0afb28147
                                                                                                                                                                                                                      • Instruction ID: e2d1609109e7846b41b7ac8c9707ca98482378d70fc3dc50bb9e3ac43bdc757e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d19c36f2d4e78ad167d7931df37e9aabbbee04f1f6b56833a8daf4f0afb28147
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89518C71A00219EBDF21DFA9DCA1EEA77BCFF58700F144429F941E7190EB7099808B61
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: >j%h$C@$IG$YF$w
                                                                                                                                                                                                                      • API String ID: 0-3977256543
                                                                                                                                                                                                                      • Opcode ID: b1c41823cc40404da43d45bdcbf5a05d767afae4a0658e6817707d5df229ca96
                                                                                                                                                                                                                      • Instruction ID: bddec1b54a39677e85b17c04ceb6ad18fd944dcb43d24b0713774ccf1a2472f2
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1c41823cc40404da43d45bdcbf5a05d767afae4a0658e6817707d5df229ca96
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A302107260C3408BD704DF69C8516ABFBE2EFD6314F09882DE4D58B392E7389545CB9A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: 9Z$QB$f*Dk$hi$j*Dk
                                                                                                                                                                                                                      • API String ID: 0-1355044455
                                                                                                                                                                                                                      • Opcode ID: b730e9b78eb2bf3f614c61d1bfed981cc9b54103566f3d92fdc9fb82601dc528
                                                                                                                                                                                                                      • Instruction ID: f303c378167b457a4bc42ceebe78ce79b7bb772c8b3d846b3dc4aa0fafa8ed13
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b730e9b78eb2bf3f614c61d1bfed981cc9b54103566f3d92fdc9fb82601dc528
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85B1227161C3808BD718DF65C8516ABBBE2EBD2304F14892DE0E59B392D73CD50ACB5A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                      • Instruction ID: aa88c898afec6d94c20c16a356c15da0d6d2fbf0a60cd344dfd2c9ab35536e97
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE022A71E012199FDF14CFA9D890AEEBBB5FF48314F248269D919E7380D731A9918B90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00807EE6
                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00807FB2
                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00807FCB
                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00807FD5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                                                                                      • Opcode ID: d33fa7ca547c97462579e30e354f9fed07c02c3df8489752b1ebda8de3127b90
                                                                                                                                                                                                                      • Instruction ID: 263957b074e0fbb8bb38a856debdcc13a6201b958f263c16c57b1378beba0f7e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d33fa7ca547c97462579e30e354f9fed07c02c3df8489752b1ebda8de3127b90
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5531E775D053299BDB61DF64DD49BCDBBB8BF08300F1041AAE40DAB290EB719A85CF45
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID: 3wA$Oslm$L4$L4
                                                                                                                                                                                                                      • API String ID: 2994545307-2234767502
                                                                                                                                                                                                                      • Opcode ID: 55b4a41372dca712092a1eaecccb805a59e03ac2c14743f54ca86adce86c54c9
                                                                                                                                                                                                                      • Instruction ID: 307d0b6bb99e80c2126adcaddeb59da55b998df86b0f55e95dd8da5ebd5bfe2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55b4a41372dca712092a1eaecccb805a59e03ac2c14743f54ca86adce86c54c9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFD147716083419FD724CF28C8817ABB7E2ABC6314F188A3DE4D983392D735D856CB86
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: 7$WT$gfff
                                                                                                                                                                                                                      • API String ID: 0-3918836065
                                                                                                                                                                                                                      • Opcode ID: 21742d871e8e7565f4799f0f6b61d9b2b9d4d7a893c2c2e2db77cf6dadadda6d
                                                                                                                                                                                                                      • Instruction ID: b46a7ac6f51d3cab31650695944aba32df2089761ef6db5e6300506385caa733
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21742d871e8e7565f4799f0f6b61d9b2b9d4d7a893c2c2e2db77cf6dadadda6d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8A13A73A106008FD318CA29CC517FBB7D3ABC5324F1AC63ED456CB2D9EA3898468785
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: Ju$tu$w~
                                                                                                                                                                                                                      • API String ID: 0-2718015323
                                                                                                                                                                                                                      • Opcode ID: 097feee570f0975cec72a38ba8a996f2834307db561bb98c5cd56739510201ab
                                                                                                                                                                                                                      • Instruction ID: 3c52c23171b1d345c2d49e998851337e4974a2c3d886fd1ac3d2f2ae50b48a00
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 097feee570f0975cec72a38ba8a996f2834307db561bb98c5cd56739510201ab
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F41AA700093918BC724CF29C8606BBBBE0EF83364F04495DE5D28B291E3BD9945CB97
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: KJIH$xlc=$xlc=
                                                                                                                                                                                                                      • API String ID: 0-3693430147
                                                                                                                                                                                                                      • Opcode ID: fabc35b66f8c2596e72524153f4b394535b339161b76d9f65bb372e29679637f
                                                                                                                                                                                                                      • Instruction ID: 1df2b0cd354e5eb9382eacdd7d6201147e9d1f654fc09427a9397325319c904e
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fabc35b66f8c2596e72524153f4b394535b339161b76d9f65bb372e29679637f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4441F53AB69724DBC7289F59ECC152AF7E1EB99710F84543ED982DB311C728DC01878A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: @gB$kim}
                                                                                                                                                                                                                      • API String ID: 0-565826954
                                                                                                                                                                                                                      • Opcode ID: b1b090e9ca6fc6666c9fc869038212e4a7a892abaffb0db607ce72a36e96b015
                                                                                                                                                                                                                      • Instruction ID: 9883a33267a4edeb7d73dc9f2210c431252dad24f6d1f8ca6899b908e8f0c5d9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1b090e9ca6fc6666c9fc869038212e4a7a892abaffb0db607ce72a36e96b015
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E225875E04265CFCB14CF68D8916AEBBB1EF49304F1980AED851AB352C739AD06CBD4
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FreeConsole.KERNEL32 ref: 00801A90
                                                                                                                                                                                                                        • Part of subcall function 00801B30: _strlen.LIBCMT ref: 00801B4A
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::_Lockit.LIBCPMT ref: 0080352C
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::_Lockit.LIBCPMT ref: 0080354A
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::~_Lockit.LIBCPMT ref: 0080356C
                                                                                                                                                                                                                        • Part of subcall function 00803510: std::_Lockit::~_Lockit.LIBCPMT ref: 008035DA
                                                                                                                                                                                                                      • CryptDestroyKey.ADVAPI32(00000000,00000000), ref: 00801B07
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$ConsoleCryptDestroyFree_strlen
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3784716463-0
                                                                                                                                                                                                                      • Opcode ID: 7d8d5295100f1e321bb8ac01abc6a92fc0ec73a40849dd221d1af593e4db78a6
                                                                                                                                                                                                                      • Instruction ID: 69d76e6f2789b0d6461c114d602e58c2c9d7283fcc64e815d977965180b1ce7f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d8d5295100f1e321bb8ac01abc6a92fc0ec73a40849dd221d1af593e4db78a6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D21130347002009FCB94AB78DC5EA2A7BE4FF89751B458468F44ACB3E2DA30DC41CB52
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID: p{-s$p{-s
                                                                                                                                                                                                                      • API String ID: 2994545307-716220686
                                                                                                                                                                                                                      • Opcode ID: c17edae38290082421aab57eeee7405bbad7843d87237c1d09d18468a9e4a85b
                                                                                                                                                                                                                      • Instruction ID: f0c58c42614237375e365d72bc3c7a37cc96942c1005d0a9fe5c86925e2313ea
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c17edae38290082421aab57eeee7405bbad7843d87237c1d09d18468a9e4a85b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48810435240601AFC728CB29CD92672B7E2EB8530871C8D7FD156D76A6D73DE8229B08
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: D]+\
                                                                                                                                                                                                                      • API String ID: 0-1174097187
                                                                                                                                                                                                                      • Opcode ID: 37d169aeffd20a6d30b692ee132c77559bea1e1f5ad44dc3e956a8bc2b39f910
                                                                                                                                                                                                                      • Instruction ID: 6eaa0e288d17af3073420727940d7316843beff06a9f480f376b440b66a0ce76
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37d169aeffd20a6d30b692ee132c77559bea1e1f5ad44dc3e956a8bc2b39f910
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8302E679918350EFD7188F64E84066BBBE1BBDA300F19493EE8C197351C63DD852CB9A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID: z
                                                                                                                                                                                                                      • API String ID: 2994545307-1657960367
                                                                                                                                                                                                                      • Opcode ID: 6666a717bb8fe0fe04051d01c6cae9e4068ff36f01719d603cb9308df52f8cb1
                                                                                                                                                                                                                      • Instruction ID: a41510cab639ff2c168ed1a461397d8e6c98ec91fc98b876038bb987118f98da
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6666a717bb8fe0fe04051d01c6cae9e4068ff36f01719d603cb9308df52f8cb1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FD12934A083409FD724CF2598907BBB7E2EBDA314F19592EE0D657291C738D847CB5A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID: 056w
                                                                                                                                                                                                                      • API String ID: 2994545307-3031594284
                                                                                                                                                                                                                      • Opcode ID: 0fe2b6f902d06aabeca67469abf310754523655c84f2f5807defee55d6baa741
                                                                                                                                                                                                                      • Instruction ID: 1e524d56f986b60e63968127200a34d937c12baad4a8d406414dac60ed768612
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fe2b6f902d06aabeca67469abf310754523655c84f2f5807defee55d6baa741
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0C17A72A083005BD3249E24CCC277BB7A2EBCA314F18A52ED59557391D6BCDC46C79A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: \l
                                                                                                                                                                                                                      • API String ID: 0-332606932
                                                                                                                                                                                                                      • Opcode ID: d407e83e5b23b8a197dc5e6ebc907db7647ac39686a9a52a72d8a168eeafba0b
                                                                                                                                                                                                                      • Instruction ID: 852c598ae3c60e65e129f9c36e5a4a5eb34ebc179e5d94f45104046a45fe5565
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d407e83e5b23b8a197dc5e6ebc907db7647ac39686a9a52a72d8a168eeafba0b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7B18D72A143209BD7249F24AC82677B3B1EFA1314F99852EECC557351E23CEC05C79A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: _
                                                                                                                                                                                                                      • API String ID: 0-701932520
                                                                                                                                                                                                                      • Opcode ID: 3ff23ee7246873a1d2290c2c33a05e402a47fac2e6bc1f01ede407cef3bf6af9
                                                                                                                                                                                                                      • Instruction ID: 2874f46035bf117a80d7d2a23349d9cb71d49021efdfc033c4a59cdebb79e407
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ff23ee7246873a1d2290c2c33a05e402a47fac2e6bc1f01ede407cef3bf6af9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86B1F77560C3408BD7258F2898617FBBBF2ABDA314F28497ED4C687382D7389851875A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID: TUVW
                                                                                                                                                                                                                      • API String ID: 2994545307-380802359
                                                                                                                                                                                                                      • Opcode ID: 4d66da3c77af8b016ec54a6894f69458ce8ff3ed0ee1aff86ead904b19b2c1b2
                                                                                                                                                                                                                      • Instruction ID: 7047d3b5c699d964b661b5aab337125677ab7b56ce49f2f3292149c0b4397d23
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d66da3c77af8b016ec54a6894f69458ce8ff3ed0ee1aff86ead904b19b2c1b2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 659165717083019FE325DF68D880A2BB7E2EBD6310F18893DE69597391C639DC16CB96
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID: /4-"
                                                                                                                                                                                                                      • API String ID: 2994545307-255669811
                                                                                                                                                                                                                      • Opcode ID: 63d2ecc0e103ed6448d142feec97063014732cb18ef782f8fe19315788f44d47
                                                                                                                                                                                                                      • Instruction ID: 5d47b2a4792fb15c73dd9788517ba42da93c73d11f813630f87d1316b5251ac7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63d2ecc0e103ed6448d142feec97063014732cb18ef782f8fe19315788f44d47
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8913835604311AFE720DF28C88066BB7E2EFD4750F19852DEA815B395DB39EC62C785
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: c`^Z
                                                                                                                                                                                                                      • API String ID: 0-4018570465
                                                                                                                                                                                                                      • Opcode ID: 9eaaeac1af0046f77bfdce008b90eb0f0d12110f4699f489367c40e366593788
                                                                                                                                                                                                                      • Instruction ID: 84572387e2f9d8e30e4a59fcb4903cfd6437d21f2140ce11b4878cf53556221a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9eaaeac1af0046f77bfdce008b90eb0f0d12110f4699f489367c40e366593788
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA513576A0C3A18BC335CF3998903E7BBE2AF96704F58896EC4C99B205DA3845058786
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: c`^Z
                                                                                                                                                                                                                      • API String ID: 0-4018570465
                                                                                                                                                                                                                      • Opcode ID: d783b575065614c62e39edefdac40061046f0ec8c49e4bcc71ff719ed9c249e9
                                                                                                                                                                                                                      • Instruction ID: 62403507b67e3add205e3cb6eb23e8c84b81608dc76150191bd4437fa6a5d6a1
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d783b575065614c62e39edefdac40061046f0ec8c49e4bcc71ff719ed9c249e9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8241477061C3D18BD735CF3994903E7BBE1EB97700F68896DC0C987246DB3844068B96
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: KI
                                                                                                                                                                                                                      • API String ID: 0-1977173829
                                                                                                                                                                                                                      • Opcode ID: 9817d8d2cd989187cfd65775c6c2d6774b5ae1b7bccca7278f7fa6d8ef7e6c81
                                                                                                                                                                                                                      • Instruction ID: 91a34f79fce4890eca5ccf24ac22c1236428951ee7d79aa7463c0d4d2c87feab
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9817d8d2cd989187cfd65775c6c2d6774b5ae1b7bccca7278f7fa6d8ef7e6c81
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C41F43564C7908AD3358F34D8943EABBF1ABD6300F58866DD4C99B382CB7855069B86
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: q
                                                                                                                                                                                                                      • API String ID: 0-4110462503
                                                                                                                                                                                                                      • Opcode ID: fc3bb61bfd94ae5a3fae19a49a936b96d29985acd56f8c40518c59ddd57b5efb
                                                                                                                                                                                                                      • Instruction ID: 93a25755fb4b0333ef7b556c8c5401fcb28c9ec14eb27c0752a44160350e560f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc3bb61bfd94ae5a3fae19a49a936b96d29985acd56f8c40518c59ddd57b5efb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA41583464C340ABC7054B24DC06B6E7BA1AF97B05F04896EF5E18B2E1C7798815CB8B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: KI
                                                                                                                                                                                                                      • API String ID: 0-1977173829
                                                                                                                                                                                                                      • Opcode ID: 1cb5d465071201c5d4a5cc368f7d339e4b5fbc63d8b3d73cbb9a409c79d20b7b
                                                                                                                                                                                                                      • Instruction ID: aae285d08021c98cc9ad7b5e59d58feaf1cef8b380b4a0bc2b22dfea0a95e3f8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cb5d465071201c5d4a5cc368f7d339e4b5fbc63d8b3d73cbb9a409c79d20b7b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF411675A4C7908BD3258F34D8943EABBF1FBC5300F588A6DD4C99B385CB7854069B86
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: v
                                                                                                                                                                                                                      • API String ID: 0-1801730948
                                                                                                                                                                                                                      • Opcode ID: d255b25c69fcc9c8248d0df40f5e3549dd583127a3b06a41a83426b700faeda1
                                                                                                                                                                                                                      • Instruction ID: 9699c58770c97fb3a7005195816939a3fdc948d4c1fc9f16f5ad9316cf85a81d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d255b25c69fcc9c8248d0df40f5e3549dd583127a3b06a41a83426b700faeda1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB11E276D187618BC310CF34C98028FBAE2ABC9315F16892DE4C5A3315D678CD48CB8B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: lhin
                                                                                                                                                                                                                      • API String ID: 0-138776974
                                                                                                                                                                                                                      • Opcode ID: 8b26fef1caf86ef8e11393a310a0b5113c05f2ec9044265c383a10711fd843b9
                                                                                                                                                                                                                      • Instruction ID: 7fd97130cce7ea1aa8fbfb12d6e93ce7f630f2e99416a8fc191b46fa008a84d9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b26fef1caf86ef8e11393a310a0b5113c05f2ec9044265c383a10711fd843b9
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F0E236F742848BD708CFB9CC4226A66E3DB1A204B18D43DC456E3741E128E8014F18
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID: /lmb
                                                                                                                                                                                                                      • API String ID: 0-3946268590
                                                                                                                                                                                                                      • Opcode ID: b2d4435d6592d3df5b43c8a07f37ef4b00b2396ced98faf09dab045db6f26371
                                                                                                                                                                                                                      • Instruction ID: a5e828aa6f98702fee6d9b5aa253f0e325b3382cd617644059fa6236e749b797
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2d4435d6592d3df5b43c8a07f37ef4b00b2396ced98faf09dab045db6f26371
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2F06579A449C58BDB54CF38ADB52B777F0E74B215F1029B8C602E36A0DA7098518A0C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 8d53a1485c9af1d75df7a3ff55b9b87dfe617749fb47fde82fc328e9d4b398f8
                                                                                                                                                                                                                      • Instruction ID: 9440bc60363055fc7741ad62e826ac52b0005078bc596843184142e62853e9a9
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d53a1485c9af1d75df7a3ff55b9b87dfe617749fb47fde82fc328e9d4b398f8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98022576A58211CFC708CF38D89056AB7E2FB8E310F0A857DD985D7361EA35AC15CB85
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 706edc3a786295cd9b7db35b8e16aa02d11b2287f3acf26f8c1a695ff84f42ae
                                                                                                                                                                                                                      • Instruction ID: d1bd641e04ddd3f8c80cfe45303f140b1f3ce863c723953b48f0dca61e0ef25d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 706edc3a786295cd9b7db35b8e16aa02d11b2287f3acf26f8c1a695ff84f42ae
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F1F0356087418FD724CF29C88162BFBE6EFD9304F48882EE4C987791E679E804CB56
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                      • Opcode ID: 3ab4a498aea012455a196c87bfb12ae395396078d703b40940b2bba2e7ea504d
                                                                                                                                                                                                                      • Instruction ID: d7541f2fca1ccae41e83f46ef6531090e0b4554b2222c138a89db1d633840617
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ab4a498aea012455a196c87bfb12ae395396078d703b40940b2bba2e7ea504d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52A17875A083408FD7158F38D8817BBBBE2EB9B318F09457ED4D997292D638C941CB1A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                      • Opcode ID: 8d66d1b63ea40d27ca9942e33a50a58befb0b080ec6b55567d6716aceb98b39d
                                                                                                                                                                                                                      • Instruction ID: c9d4c165c56bfbf3c03a271f9fb192967cfd025fb11622c30a046a2f8b83f669
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d66d1b63ea40d27ca9942e33a50a58befb0b080ec6b55567d6716aceb98b39d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 618106352443019BE7249F18D480A2FB7E2FFD9750F15846DEA859B391DB38DC61C78A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 6cc985996d123b44c06bdbe62607eeac046dd191f9733dc24fca1af59f0d703a
                                                                                                                                                                                                                      • Instruction ID: b8f4197d2f7c9f56fe9597a4586bb863907c9934a7ce81ce2e300af997d9591d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cc985996d123b44c06bdbe62607eeac046dd191f9733dc24fca1af59f0d703a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 398117B190C2018FC714DF28C8916ABB7F1AF95304F18492EE4D987392E738E945CB9B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: e28be7b75410f075c26fcddfdb7d548f0538016a9353fd7724876d478ba0bf56
                                                                                                                                                                                                                      • Instruction ID: f9dc6b06319712505be0b00d1611807c54d1d8e9fe27d53802d70cc7455a1389
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e28be7b75410f075c26fcddfdb7d548f0538016a9353fd7724876d478ba0bf56
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E81A57460D3428FC719CF29C49062EBBE2AFC9314F18866EE4E587382D639D846CB56
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 9e7cc8c59f2c18173cea31accb2a176d643aef917dc6008e0370f2a834755b9a
                                                                                                                                                                                                                      • Instruction ID: b8d103c4c60b49fbe0ba22ba74ead3f046f8f308e92d5c9b0b08579b41597fc8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e7cc8c59f2c18173cea31accb2a176d643aef917dc6008e0370f2a834755b9a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C51BC72B407004BDB184F79CC52377B6A3AFE6321F1D967DD0969B7D6E63898028308
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: f9dd72832e23b2b70cc6ebba476d32fddb174955166605a8e5e5476f3b589601
                                                                                                                                                                                                                      • Instruction ID: 74bc6ab1bbaf3b69a7a1375347432e2d302a30213048b9414b69be7e4a431046
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9dd72832e23b2b70cc6ebba476d32fddb174955166605a8e5e5476f3b589601
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A415CB5A0D3A58BD3358B2898643B7BFD0DFA3304F28089EE8DA57351D779480587D6
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 224b885b2d33e1646e8711822722071e2e6a455e5a6b5f8b883611f4457d948c
                                                                                                                                                                                                                      • Instruction ID: 9e15d2c07ce86351c6ebb163d7bbc7b39beeeef97fa94347135c7c3a5bbe2237
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 224b885b2d33e1646e8711822722071e2e6a455e5a6b5f8b883611f4457d948c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7641C8356147018FC729CF68C991962BBE2FB8A314318D66EC5A6C7795C638E846CB48
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                      • Opcode ID: 849d42350171ca48efb55d505f96f00e9424a06188308212bc96382af344ee5e
                                                                                                                                                                                                                      • Instruction ID: c62614d48869f4b7cb033b57bff67ce6e552f370dc62dc9228bf6d030800f41c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 849d42350171ca48efb55d505f96f00e9424a06188308212bc96382af344ee5e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28412435B083514BD328CA3C9C6137BBBE2DBD6311F688A6DE5D1C7799E639C8018709
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: e1e287b6af470a4836ba702f679e526087b3bd0373f60ee188e5bb2a01d68630
                                                                                                                                                                                                                      • Instruction ID: 84194131cc4f8b84b750925c12b59854d875876917f728ca93255e0c5ed1df3f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1e287b6af470a4836ba702f679e526087b3bd0373f60ee188e5bb2a01d68630
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 029150B451A3808BE374DF05D59868FBBE1BBDA308F21891E849C4B350CFB95549CF9A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 68369d8ce4395c08367e492fe15488f5d03cf08260391901d633e0d06336e0d3
                                                                                                                                                                                                                      • Instruction ID: 52f43bb69bf967e13d8b8cf2b488c67a51938e76d39e84f9618a723eb99c5912
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68369d8ce4395c08367e492fe15488f5d03cf08260391901d633e0d06336e0d3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F94126B5908380DFE3309B259C417ABB7A6EB93308F18493DE895532A2DF359815CB5B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: e4ff31274707ca65935b0076e1da50561794554b8f4a8f1593c33844884775f5
                                                                                                                                                                                                                      • Instruction ID: 99084ae7948e4e969f5cab21ab752441f84075a4ec3b964ea1b353b24493650c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4ff31274707ca65935b0076e1da50561794554b8f4a8f1593c33844884775f5
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621B0705082418BD7258B28C8B17F777F0EF9B324F085A9DD8D68B392E7389845C71A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 643e9d03ab5afcafe616b615b53e5a37d48034b3075b442a74698f38aaaabc60
                                                                                                                                                                                                                      • Instruction ID: ecce191509777419fe2065107418a7e373d2744f15f7fbda99c47c06ac08e1c0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 643e9d03ab5afcafe616b615b53e5a37d48034b3075b442a74698f38aaaabc60
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B31EDB5D102428FDB04CF74EC525AABFB1FB1B314F48647EC481AB262D6399885CF98
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                      • Opcode ID: f3b10b11253cc296a0d9c865126b629071b74f1f080cf1e7f02cbc040023e2df
                                                                                                                                                                                                                      • Instruction ID: 7b77d76e57314b8d537e66dbda0905c5b71d9ff5251147711cb921c64f52ab4a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3b10b11253cc296a0d9c865126b629071b74f1f080cf1e7f02cbc040023e2df
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70114C746493009BDB25AB1898D09777762EBD6328F15193ED09217262D334DCD3CB0E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 655e66a32f0ec6ef73855cb929e808cb87c538b78d40acdce1f821a373a6cf25
                                                                                                                                                                                                                      • Instruction ID: 49c952b68e76756303a7cfa84cb587e570531a8abc643f2441ca8aaef1216cf7
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 655e66a32f0ec6ef73855cb929e808cb87c538b78d40acdce1f821a373a6cf25
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A1151386493408BD7299B2584D05BBB7A1EBDA338F25172EC096532A1C738DCD7CB0E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                      • Opcode ID: 29e91d9988e56fa95ee0bac092a28827551d4b9ddbe0ca82728a5e9a0aba38af
                                                                                                                                                                                                                      • Instruction ID: 61a3990d51287a321700371caea8ac95de16791a53993df06537a25f78a5eb73
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29e91d9988e56fa95ee0bac092a28827551d4b9ddbe0ca82728a5e9a0aba38af
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C01D674A98740DBD3708B189581AEBB7B5FBCA324F545B2DD0C593250D634D892CB8E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                      • Instruction ID: 5939802b1301af77679c215306a21a7299ef6c9da27cc0b365f9f239b0c19f2f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C110833B055D50EC3168D3C8400565BFA30AA7234F6D93DAF4B89B2D6D6278D8B8399
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: b2e33bdc19f01c0d864218a4dc0cc21f643ae0fc09979f94a9809007749323a0
                                                                                                                                                                                                                      • Instruction ID: b8e46fd4180620e8fa4f02fa5b31e0b327415897175f02e2bb6ac1baa248a022
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2e33bdc19f01c0d864218a4dc0cc21f643ae0fc09979f94a9809007749323a0
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 011125346555019AE34DCB34C8E6B7AA363EF43304B64622DD113A32E5DB796816C61C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: ae974aa015cb9a2e7ca8e05bc068c22be5d530372e1f024b1e298d7d6b666928
                                                                                                                                                                                                                      • Instruction ID: a27733a69205e04c464837f65cce1e328396de0a29cbbd258d365049883dbe47
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae974aa015cb9a2e7ca8e05bc068c22be5d530372e1f024b1e298d7d6b666928
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7401B1F1B0031257DB20DF51A4C0727B2A9AF84708F4A453EE8485B382EB7DFC08C69A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 41aecbbb57f341e3239aeda4c52079f99c77c3874fd3ef38ef81509e98e606fa
                                                                                                                                                                                                                      • Instruction ID: 94a2685e38f00eaf1eb05f0091b19f393d3aa0123d7ed6f17fd2bfd551075456
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41aecbbb57f341e3239aeda4c52079f99c77c3874fd3ef38ef81509e98e606fa
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9911E0727493000BE704CE3AA89016BFBE3AFD3214F2E983DD182C7725D93588078B4A
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                      • Opcode ID: 10f52bf2ee7c538ff9192ab8a2af5bf8fd1ae27d0c696df09dc7e206c4c89a3a
                                                                                                                                                                                                                      • Instruction ID: fb47be4d804a9da23881eaf03f8acb819a2e87175e2b70562f1e2f5772406857
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10f52bf2ee7c538ff9192ab8a2af5bf8fd1ae27d0c696df09dc7e206c4c89a3a
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C30126B4664700DBEB248B259C51BB7B7A1E7CA334F541A2DE0C2A31A1C6249890CA1F
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 0ec352bbe4cbc42230a0051b4d6dd25082a105aad7c4e020716a29c2d8aeb373
                                                                                                                                                                                                                      • Instruction ID: 21743fce8f8fc89d95ce078a34e0e0e5e44fc2aba6199b741040941cf27e962f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ec352bbe4cbc42230a0051b4d6dd25082a105aad7c4e020716a29c2d8aeb373
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CF0467B71821D0BD310DDA9FCC4577B3A6EBD5204B0A4139EA40A3381E8F4F80592A4
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 17bcfa2246879958e6deeecfb3dd30fbf363363fe0cdfdf4ccd092ee3f1ec607
                                                                                                                                                                                                                      • Instruction ID: 467d839b1f2edd79695e981d77696c97d4829d5b404480f02d90e7557cfed571
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17bcfa2246879958e6deeecfb3dd30fbf363363fe0cdfdf4ccd092ee3f1ec607
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD1192B09007029FE3649F19C899712FAB4BB06324F50978CE0695E6D2C3BAD589CFD5
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: c11dde4bea6cdc3f43d55281e8cc4d938954cac3924490b2dcf7e503bc37ced3
                                                                                                                                                                                                                      • Instruction ID: b0d56012c3d891d04b8b069242e406f0bf4132553d77d7a172f771eb767dd099
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c11dde4bea6cdc3f43d55281e8cc4d938954cac3924490b2dcf7e503bc37ced3
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CF0A739A502158BCB04CF14C86277773B2EF8A312F046425D547EB392D3788C40C7A9
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 7745721efb1b8d97eb5a387c513d230e70c93acfe341ed94793c9456cf5d554e
                                                                                                                                                                                                                      • Instruction ID: 01548a179f3559cfb04f008a038ad398e0644e2916ec8190e41f8619e0e1dcf3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7745721efb1b8d97eb5a387c513d230e70c93acfe341ed94793c9456cf5d554e
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFE02BBAF480108B530CCF16D8505B073E2A3CB311704E03CD44AD7311C931DC12560D
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 625efd3e6447be3ca96c1261227bd43839374db7b4a4fcb7db7caeaa54c905dd
                                                                                                                                                                                                                      • Instruction ID: 71cc694b795eba117cf9378a5a53a8597336b0837f4540bad7c117c05afde082
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 625efd3e6447be3ca96c1261227bd43839374db7b4a4fcb7db7caeaa54c905dd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDD05E359142049AC7008F2DA500919B7F0EBC7750F00A52DB448E72A9CB71C8019709
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 1e1811e256de978feef4c3cd29b6a07caae766e2687f34a7759ddec68fd786fd
                                                                                                                                                                                                                      • Instruction ID: d02d98b6c4407079e00ef93f935acfea29071d225d302e4f93154c128f20d5d8
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e1811e256de978feef4c3cd29b6a07caae766e2687f34a7759ddec68fd786fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAB0127090C10087D504CF08C450470F378D747215F003418D00AB3102C310E800CA0C
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocString
                                                                                                                                                                                                                      • String ID: $"$"$'$'$*$+$+$/$0$4$6$8$:$<$=$=$A$C$E$G$H$I$I$K$M$M$O$O$Q$S$S$U$W$Y$[$]$_$i$k$m$o
                                                                                                                                                                                                                      • API String ID: 2525500382-871300800
                                                                                                                                                                                                                      • Opcode ID: ea0acaf6d4cacd1ba90045e13a6227656fbadf6fad3af0bdaba31410a1091882
                                                                                                                                                                                                                      • Instruction ID: cf4270bf8ffc7a5f823e8d7e11b60e879aec5e144cc898fab687690e48e742b5
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea0acaf6d4cacd1ba90045e13a6227656fbadf6fad3af0bdaba31410a1091882
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9291066150C7C1CDE3368638845879BBED11BA7218F088AADD5ED8B2D3C7BA4509CB67
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AllocString
                                                                                                                                                                                                                      • String ID: $"$"$'$'$*$+$+$/$0$4$6$8$:$<$=$=$A$C$E$G$H$I$I$K$M$M$O$O$Q$S$S$U$W$Y$[$]$_$i$k$m$o
                                                                                                                                                                                                                      • API String ID: 2525500382-871300800
                                                                                                                                                                                                                      • Opcode ID: e45984be38196b5c8ff72e5588430cd25e3479d51ec099cdc983a58aa1c9b1d2
                                                                                                                                                                                                                      • Instruction ID: 865d247f53da1c212b644144c37fe5ba321bca7ef231fb23b2e03194a57c13c3
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e45984be38196b5c8ff72e5588430cd25e3479d51ec099cdc983a58aa1c9b1d2
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C91E76110C7C18DE3368638885879BBED11BA7218F188A9DD1ED8B2D3C6BA454AC767
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                      • String ID: Z$a$c$g$n$p$p$s$t$w${$~
                                                                                                                                                                                                                      • API String ID: 2610073882-3241135356
                                                                                                                                                                                                                      • Opcode ID: e4bafa1799fc74d6fdec72762fe4337596049604b772f4dce9c6462e0ef1b261
                                                                                                                                                                                                                      • Instruction ID: 5cfd81fbbfab52470edc20309123d5fdb3929ff031e16fa1184257613a9df237
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4bafa1799fc74d6fdec72762fe4337596049604b772f4dce9c6462e0ef1b261
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56412A7550D3C0CAE366CB28C49878FBFE26BD6308F58885CE5C50B396D6BA9509C763
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: InitVariant
                                                                                                                                                                                                                      • String ID: Z$a$c$g$n$p$p$s$t$w${$~
                                                                                                                                                                                                                      • API String ID: 1927566239-3241135356
                                                                                                                                                                                                                      • Opcode ID: 75c46943b2651eac38ca81ac704b743c7024d952c1a77a819c42d2055e78dec7
                                                                                                                                                                                                                      • Instruction ID: 5e74e55bfebdbfff89dcf67c6b6cd9f6728498efe2e3599b3f27d88dd375cd61
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75c46943b2651eac38ca81ac704b743c7024d952c1a77a819c42d2055e78dec7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D414F7150D3C0CEE366CB28C49874BBFE25BD6308F49889DE5C44B396C6BA9509C763
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724447565.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                                                                                                      • String ID: AC$*?C$LGC$uDC$zBC$=C
                                                                                                                                                                                                                      • API String ID: 4116985748-4161976543
                                                                                                                                                                                                                      • Opcode ID: 02bb96d70cd6577b4178e4b39174d52ca7c32edb2cda6836f488a2f11afff723
                                                                                                                                                                                                                      • Instruction ID: 1998a03cc5df2a2f33f1525dd043022f22112b898c887f3cf15ef20427d46a93
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02bb96d70cd6577b4178e4b39174d52ca7c32edb2cda6836f488a2f11afff723
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 979149B011A384CBE774EF11C5597CFBAE1AB82308F11891ED29D4B250DBBA450DDF9A
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                                                                                                      • Opcode ID: 903100fb492fce0454b53e1d93a6af073346e2de4bf685b50c72b1d0eb1b7783
                                                                                                                                                                                                                      • Instruction ID: f25a729a92367a8455f0e7faabcbdade3091a1b8399fcda08c6746b073058566
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 903100fb492fce0454b53e1d93a6af073346e2de4bf685b50c72b1d0eb1b7783
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7871E872A04269EBDF209E98AC62BEE77B9FF49310F290055F904E7181D739DEC08761
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0080853C
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00808568
                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 008085A7
                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008085C4
                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00808603
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00808620
                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00808662
                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00808685
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2040435927-0
                                                                                                                                                                                                                      • Opcode ID: 9320c174c4fded35abfce6e7a961a79e26ed61d492b07d2e2d6c8e8a80552622
                                                                                                                                                                                                                      • Instruction ID: d3f89c3c2d1d620698a3740240df207198c3b44f880ff4f917e4b1602e410894
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9320c174c4fded35abfce6e7a961a79e26ed61d492b07d2e2d6c8e8a80552622
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D251CC7260021AEFEB605F64CC49FAB3BA9FF50740F224029F965D62D0DF318D908A90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _strrchr
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                                                                                                      • Opcode ID: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                      • Instruction ID: 905e176bb1e2ba2b921ac887834d3ab9431ff03678e35766bc51baa649fed947
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6B16672A08355AFDB11CF28CC81BEE7BB9FF59300F244169E915EB382D2749981C7A1
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 008094A7
                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 008094AF
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00809538
                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00809563
                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 008095B8
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                      • Opcode ID: c568a752d75bf8a6e9a917946ac5880e7a90b0e67bdd15d29f82ae4e700544c6
                                                                                                                                                                                                                      • Instruction ID: d15d2a7484a3e08860ea98b5b6a1aa18f9c23d53691354c6c5773b5114342d87
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c568a752d75bf8a6e9a917946ac5880e7a90b0e67bdd15d29f82ae4e700544c6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7641BD70A00218ABCF51DF69DC41A9EBBB4FF45324F148165E854EB393D731EA52CB91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 008083AB
                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00803C74,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 008083CA
                                                                                                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00803C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 008083F8
                                                                                                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00803C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 00808453
                                                                                                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00803C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,0080156C,00000000), ref: 0080846A
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                      • String ID: ios_base::badbit set
                                                                                                                                                                                                                      • API String ID: 66001078-3882152299
                                                                                                                                                                                                                      • Opcode ID: 704f96124e231c83856c98d379a58731462517b5ee3a2166179d7ad08019777f
                                                                                                                                                                                                                      • Instruction ID: cf2a6be52f10f2cde9086f1f7d4f3c5b4dcac283d3f15f662586c1d8ac0aef43
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 704f96124e231c83856c98d379a58731462517b5ee3a2166179d7ad08019777f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E412731900A0BDFCBA0DF64C88196AB7F5FF04314B604A29E5D6D7681DB34E9C5CB59
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00815301,00801F9A,?,00000000,00804A74,00801F9C,?,00814ED6,00000022,FlsSetValue,00827C74,00827C7C,00804A74), ref: 008152B3
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                                                                                                      • Opcode ID: 4e6b7944413d0bbe51c2bc9c32f8bcbe574c530f2f04072af0cad8b78c95f98b
                                                                                                                                                                                                                      • Instruction ID: 2c2ec1a3248032914d8bc9d670d8a3628944364ff3b2cee5f8bdee548ae2d0bd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e6b7944413d0bbe51c2bc9c32f8bcbe574c530f2f04072af0cad8b78c95f98b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4210233A01A25EBCB219B65AC45EDA7B6CFFC1760F200520ED16E7280D734ED80C6D0
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 008087B2
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 008087C0
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 008087D1
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                      • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                      • API String ID: 667068680-1047828073
                                                                                                                                                                                                                      • Opcode ID: cacba16da9a813de6434ec663d9989ccd600993008d286ae1d57a040e1e5c8b4
                                                                                                                                                                                                                      • Instruction ID: f773b5bd6a32458226ce18c10f4d3317fe07f6d04b5e2ddc87c22c708726e209
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cacba16da9a813de6434ec663d9989ccd600993008d286ae1d57a040e1e5c8b4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2D0C931589730AB83249F74BC0DCDE3EA4FF897127014512F812D2BA1DB780482EB95
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 7ea0fb77b54b8d51d7a260a57cff2eac130bb2f381b3c5c46963ac60e64b7398
                                                                                                                                                                                                                      • Instruction ID: 70762931f3a2d4cdf0944e47dfd3e67aaaf360a104da1929d3f37364c301657a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ea0fb77b54b8d51d7a260a57cff2eac130bb2f381b3c5c46963ac60e64b7398
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AB10F70A04349AFDF119FADD840BEE7BBAFF45318F148158E915DB282C770A981CB65
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00812FA3,00809247,00808033), ref: 00812FBA
                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00812FC8
                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00812FE1
                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00812FA3,00809247,00808033), ref: 00813033
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                      • Opcode ID: 8fcf58e757d15900c298c4b6b73b108989cf5ba9ebe40cb76745e1e2d607738c
                                                                                                                                                                                                                      • Instruction ID: e64a75362baf80e680d4bb857a067d2a1281f9beb4899dc27f516a859214d7f0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fcf58e757d15900c298c4b6b73b108989cf5ba9ebe40cb76745e1e2d607738c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3801D8321097216EA635267D7C86AD72EACFF057B5B60433AFA14D40F2EF514CD2D641
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 00813993
                                                                                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 00813C0C
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                      • API String ID: 2673424686-393685449
                                                                                                                                                                                                                      • Opcode ID: 4e866a65a9f5899a9f32e1505b80967c4b197a311c76e8fad81d902efd5f4a92
                                                                                                                                                                                                                      • Instruction ID: ff2133202f883c445648e05aae77f05e61466013245026b9ad72e782ee73f5cf
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e866a65a9f5899a9f32e1505b80967c4b197a311c76e8fad81d902efd5f4a92
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61B14771800209EFCF25DFA8C8819EEBBB9FF14310F14455AF815AB216D775DAA1CB92
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00802F0C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00802F2A
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00802F4C
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00802FBA
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                      • String ID: ios_base::badbit set
                                                                                                                                                                                                                      • API String ID: 593203224-3882152299
                                                                                                                                                                                                                      • Opcode ID: dc3c71b1b61d25e7d184603bd26b6975230b6a15a82b50936e588853f0e10c2f
                                                                                                                                                                                                                      • Instruction ID: 6e13393fcbb05fccfe9675d928018d0da15c5590c3e9fb5c7341019b33f1fa71
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc3c71b1b61d25e7d184603bd26b6975230b6a15a82b50936e588853f0e10c2f
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 042168B1A042059FC7A0EF58DC59A1AB7A4FB94760F05895DF549CB2A2DB71AC40CF82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00804BEA
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00804BF7
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00804C61
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00804C7B
                                                                                                                                                                                                                        • Part of subcall function 0080433F: _Yarn.LIBCPMT ref: 0080435F
                                                                                                                                                                                                                        • Part of subcall function 0080433F: _Yarn.LIBCPMT ref: 00804383
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Yarn$H_prolog3Lockit::~_
                                                                                                                                                                                                                      • String ID: bad locale name
                                                                                                                                                                                                                      • API String ID: 3084819986-1405518554
                                                                                                                                                                                                                      • Opcode ID: 4655e1a41db3b3caaae2fafd704072b7f1d73bab1b2bf65f3bb5d7d235f580b6
                                                                                                                                                                                                                      • Instruction ID: f98c7febb122af363c5153114b0fe452716bfe762aa0b2cbd994dfe946946f14
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4655e1a41db3b3caaae2fafd704072b7f1d73bab1b2bf65f3bb5d7d235f580b6
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D71190B1941704DFC760DF6AD98168ABBE0FF28300F50592EE1CAC3691DB70AA84CB56
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,008246BA,000000FF,?,0080DD56,0080DC3D,?,0080DDF2,00000000), ref: 0080DCCA
                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0080DCDC
                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,008246BA,000000FF,?,0080DD56,0080DC3D,?,0080DDF2,00000000), ref: 0080DCFE
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                      • Opcode ID: 09acf3b4237b20551054fe898d31722471a2dc520a1a644f58dbe7651a6fd1fd
                                                                                                                                                                                                                      • Instruction ID: 4e1c7fab9b366aca87bcaa86a0a88d9e108aa1f56df1ec024af4241e2dc85532
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09acf3b4237b20551054fe898d31722471a2dc520a1a644f58dbe7651a6fd1fd
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28016731554765AFDB219F90DC09FAEBBB8FB44B15F004525F812E27D0DB789941CA90
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00815A4B
                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00815B14
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00815B7B
                                                                                                                                                                                                                        • Part of subcall function 00814211: HeapAlloc.KERNEL32(00000000,00804A74,00801F9A,?,00809351,00801F9C,00801F9A,?,?,?,008046D6,00804A74,00801F9E,00801F9A,00801F9A,00801F9A), ref: 00814243
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00815B8E
                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00815B9B
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1096550386-0
                                                                                                                                                                                                                      • Opcode ID: a477a48be08c8319dbdbdf4e8ee9d762bcac4c084e1d891bdcc8702e23707bd1
                                                                                                                                                                                                                      • Instruction ID: 325771f2027c545810ba4570405577fda4d0c555fce504351fcdc25e8d21216a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a477a48be08c8319dbdbdf4e8ee9d762bcac4c084e1d891bdcc8702e23707bd1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA5180B260464AEFEB209FA4DC81EFB7BADFF84720B254529FD04D6151EB70DC908661
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00805E9A
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00805EA4
                                                                                                                                                                                                                      • int.LIBCPMT ref: 00805EBB
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::_Lockit.LIBCPMT ref: 00804C61
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00804C7B
                                                                                                                                                                                                                      • codecvt.LIBCPMT ref: 00805EDE
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00805F15
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 3716348337-0
                                                                                                                                                                                                                      • Opcode ID: 01a555ad9e985830ec0eea8d1a73d925f21f572d71363ae4231ae009de5b46f1
                                                                                                                                                                                                                      • Instruction ID: 01ca06a96fcbf7233bad72d146904118bc09f798afb0fc57eef180fabcab7aad
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01a555ad9e985830ec0eea8d1a73d925f21f572d71363ae4231ae009de5b46f1
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E01C079A406198FCB41EBA8DC256AE77A0FF88320F244409F511E72D1CF749E05CFA2
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0080456C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00804577
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 008045E5
                                                                                                                                                                                                                        • Part of subcall function 00804439: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00804451
                                                                                                                                                                                                                      • std::locale::_Setgloballocale.LIBCPMT ref: 00804592
                                                                                                                                                                                                                      • _Yarn.LIBCPMT ref: 008045A8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1088826258-0
                                                                                                                                                                                                                      • Opcode ID: 3c95b8880423f36e762649e98d89994122e862aece8e3e1af1fc17b193e8a0a7
                                                                                                                                                                                                                      • Instruction ID: c31def9191c83055f35b610e258d0a001d1b9e53c7ae2eaa403263085a2fe6c6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c95b8880423f36e762649e98d89994122e862aece8e3e1af1fc17b193e8a0a7
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E01BCB5A806209FC746AF64EC56A7C7B61FF84740B145008EA02973C1CF38AE42CF82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                      • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                      • Opcode ID: ac453cebbd76ec3e2d13ff2b17d1c1a7874d5b93444a7d7a2ed7f1347659a3cb
                                                                                                                                                                                                                      • Instruction ID: 43ec8c08ffa3081cc5ef54016d7302bf23c5df0b52914380b2226be939851eb0
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac453cebbd76ec3e2d13ff2b17d1c1a7874d5b93444a7d7a2ed7f1347659a3cb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCC17B352042018FDB54CF28C898B6AB7E1FF89328F55866CE999CB3A1D735EC45CB81
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0081EEFD,00000000,?,008312F0,?,?,?,0081EE34,00000004,InitializeCriticalSectionEx,00828254,0082825C), ref: 0081EE6E
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0081EEFD,00000000,?,008312F0,?,?,?,0081EE34,00000004,InitializeCriticalSectionEx,00828254,0082825C,00000000,?,00813EBC), ref: 0081EE78
                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0081EEA0
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                      • Opcode ID: d7cea6bfec8b2ddfa2b34518a596ee8c6a920cca978791d57a45b0237dfa429d
                                                                                                                                                                                                                      • Instruction ID: 1c0fb7d54d5bfbb4228986548a8e9011e827bde62907253575000223e599984a
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7cea6bfec8b2ddfa2b34518a596ee8c6a920cca978791d57a45b0237dfa429d
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFE04F32284309FBEB301B61EC0AF993F58FF50B51F208020FE0DE84E1DB71A8918648
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 0081C26D
                                                                                                                                                                                                                        • Part of subcall function 00814321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00815B71,?,00000000,-00000008), ref: 00814382
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0081C4BF
                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0081C505
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0081C5A8
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                                                                                                      • Opcode ID: 193ebb2a4de9a426d6825573c9f4d7a323a2ba4b43694fc819bf526707fe3627
                                                                                                                                                                                                                      • Instruction ID: 951166383317dbc404a2d7316a821343a4b1c195dd0d2ba4efe3dcb21b940826
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 193ebb2a4de9a426d6825573c9f4d7a323a2ba4b43694fc819bf526707fe3627
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15D17BB5D042589FCF15CFE8D884AEDBBBAFF48314F24416AE426EB351D630A981CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                                                                                      • Opcode ID: a794f69646f77c246fa05b610b5eef9c6e1f93e4e6dac88547b2002643772e7c
                                                                                                                                                                                                                      • Instruction ID: 5f3ef69e9d72e3dffa10b7a54f4c251e4468fa24024fb7d69722395b0ae651cd
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a794f69646f77c246fa05b610b5eef9c6e1f93e4e6dac88547b2002643772e7c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4451D1B1604606BFEB298F14D841BEAB7A8FF60710F244429E846C77A1D731AEC0EB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0080352C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0080354A
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0080356C
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 008035DA
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 593203224-0
                                                                                                                                                                                                                      • Opcode ID: 71db0c0434feb26de6282423a5b70caf88653334d99107e00222630a622ec264
                                                                                                                                                                                                                      • Instruction ID: 4af53bf78d3a5e3de2d7d6433a150459f346c608ea881e0e58457e46a2a22101
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71db0c0434feb26de6282423a5b70caf88653334d99107e00222630a622ec264
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1621ADB1A043009FC7A0EF58DC55A2A77A4FF94320F01895DF5898B2A2DB31AE40CF82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                        • Part of subcall function 00814321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00815B71,?,00000000,-00000008), ref: 00814382
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0081A09A
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0081A0A1
                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0081A0DB
                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0081A0E2
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                                                                                                      • Opcode ID: dcfdf9a0b83dac9d426f2375b670a940f1bf4e9bff15be87c385a81c8686abfc
                                                                                                                                                                                                                      • Instruction ID: b33622e2d161aa51447e1373e541c9fcfd86cde3138135978b86af682406c419
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcfdf9a0b83dac9d426f2375b670a940f1bf4e9bff15be87c385a81c8686abfc
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E21A131601A15EFDB24AF69CC408ABB7ADFF083647108429F925D7551DB31ECC08B93
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                      • Opcode ID: 44af5158cea9c42d3a6b78e82f38236afa210e2eae5ac8908a1a3185e02d254b
                                                                                                                                                                                                                      • Instruction ID: df97901d4b3b74d0513deb88589d2411555f1a5ec1b0bfae94fa76554efe352d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44af5158cea9c42d3a6b78e82f38236afa210e2eae5ac8908a1a3185e02d254b
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8219331600609AFDBA0AF758C51D6B77E9FF403687228525F929D76D1E730EC508792
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0081B434
                                                                                                                                                                                                                        • Part of subcall function 00814321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00815B71,?,00000000,-00000008), ref: 00814382
                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0081B46C
                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0081B48C
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                                                                                                      • Opcode ID: ae1ef34bde17888381551794470b503f45f2bff2d6400ef2388061c818157134
                                                                                                                                                                                                                      • Instruction ID: 8bf5a73401250a7838c59dcda10812cba7db3127a10c3a5b220abe89ce9e4677
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae1ef34bde17888381551794470b503f45f2bff2d6400ef2388061c818157134
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E1100F55016197EAB2127BA9D8ECFF3E9CFE993987108025F905D2102FB20DDC182B6
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0080715C
                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00807166
                                                                                                                                                                                                                      • int.LIBCPMT ref: 0080717D
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::_Lockit.LIBCPMT ref: 00804C61
                                                                                                                                                                                                                        • Part of subcall function 00804C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00804C7B
                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 008071D7
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 1383202999-0
                                                                                                                                                                                                                      • Opcode ID: bc28b081141cd41f9ace4aa01e6cfa4594905830034f1acbcf0a6b77fd24dba4
                                                                                                                                                                                                                      • Instruction ID: a6956f5fb7824f2506614039ccf33b3a3f43da2eee18006665a17005c5826a3f
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc28b081141cd41f9ace4aa01e6cfa4594905830034f1acbcf0a6b77fd24dba4
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B11CE71940215CBCB45EBA8DC156AD7760FF84320F254409E921EB2D1CF30AE45CB82
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000), ref: 00823327
                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000,?,?,?,0081BF42,?), ref: 00823333
                                                                                                                                                                                                                        • Part of subcall function 00823384: CloseHandle.KERNEL32(FFFFFFFE,00823343,?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000,?,?), ref: 00823394
                                                                                                                                                                                                                      • ___initconout.LIBCMT ref: 00823343
                                                                                                                                                                                                                        • Part of subcall function 00823365: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00823301,008227EC,?,?,0081C5FC,?,00000000,00000000,?), ref: 00823378
                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,008227FF,00000000,00000001,?,?,?,0081C5FC,?,00000000,00000000,?), ref: 00823358
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                                                      • Opcode ID: 880825db6fd8b3f92b84b18b6ad878f0415bd782a3f0a9802d71271639e8f259
                                                                                                                                                                                                                      • Instruction ID: c2bfe2d481d8cf70a3d64a1469fd970023da41de1686c7183c6857ba37a7601d
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 880825db6fd8b3f92b84b18b6ad878f0415bd782a3f0a9802d71271639e8f259
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62F01C37504229BFCF225F99FC1DE8A7F26FB483A0F008010FA1995630CA728A609F91
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00808C49
                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00808C58
                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00808C61
                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00808C6E
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                      • Opcode ID: 4220f6d3cd1cb2bbd5efd9814bbe524fa2d07ef25198c3bdf259729d4fc24de8
                                                                                                                                                                                                                      • Instruction ID: a46d594004e5d12f4e43114e5ed81c37f19f179ceb348c36ff8256d42dc5197c
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4220f6d3cd1cb2bbd5efd9814bbe524fa2d07ef25198c3bdf259729d4fc24de8
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73F0B231C0021CEBCB00DBB4CA4998EBBF4FF1C200BA18996A412F7510E730AB05CB50
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00813B99,?,?,00000000,00000000,00000000,?), ref: 00813CBD
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                      • Opcode ID: ad8af63a329deb082cc93443e1082f7a073da57e1f308a4e3640cca6e99f38bb
                                                                                                                                                                                                                      • Instruction ID: afbad9b24d3c3790b18247db941919b3f31b39d6e560e3df12b5b6d0f9662997
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad8af63a329deb082cc93443e1082f7a073da57e1f308a4e3640cca6e99f38bb
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88416871900209EFCF15DF98DD81AEEBBB9FF48304F188099F904A7261D735AA90DB51
                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0081377B
                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                      • Source File: 00000002.00000002.1724525662.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724506338.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724560340.0000000000825000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724581870.000000000082F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724601953.0000000000833000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      • Associated: 00000002.00000002.1724620976.0000000000836000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_800000_Script.jbxd
                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                      • Opcode ID: 7c98eb61deae2dcf0447cd889a4742d7fbbc46ccb50945fccf39a1072e008c8c
                                                                                                                                                                                                                      • Instruction ID: 7df859d483f8439bb696ae687b61cce62184c40fc11870606e7abab2d33225c6
                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c98eb61deae2dcf0447cd889a4742d7fbbc46ccb50945fccf39a1072e008c8c
                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 153194B2800218ABCF265F55D8449EA7B6DFF05715B18457AFC54CA161C332DEE1DB81